Vulnerabilities > Dlink > DIR 600 B1 Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-11-11 CVE-2019-18852 Cleartext Transmission of Sensitive Information vulnerability in Dlink products
Certain D-Link devices have a hardcoded Alphanetworks user account with TELNET access because of /etc/config/image_sign or /etc/alpha_config/image_sign.
network
low complexity
dlink CWE-319
critical
10.0
2017-08-18 CVE-2017-12943 Path Traversal vulnerability in Dlink Dir-600 B1 Firmware 2.01
D-Link DIR-600 Rev Bx devices with v2.x firmware allow remote attackers to read passwords via a model/__show_info.php?REQUIRE_FILE= absolute path traversal attack, as demonstrated by discovering the admin password.
network
low complexity
dlink CWE-22
critical
9.8