Vulnerabilities > CVE-2019-1010155 - Unspecified vulnerability in Dlink Dsl-2750U Firmware 1.11

047910
CVSS 9.1 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
dlink
critical

Summary

D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can't actually configure anything. Thus, there is no denial of service or information leakage

Vulnerable Configurations

Part Description Count
OS
Dlink
1
Hardware
Dlink
1