Vulnerabilities > Dlink > DIR 600M Firmware > 3.04

DATE CVE VULNERABILITY TITLE RISK
2020-06-08 CVE-2020-13960 Unspecified vulnerability in Dlink Dir-600M Firmware and Dsl-2730U Firmware
D-Link DSL 2730-U IN_1.10 and IN_1.11 and DIR-600M 3.04 devices have the domain.name string in the DNS resolver search path by default, which allows remote attackers to provide valid DNS responses (and also offer Internet services such as HTTP) for names that otherwise would have had an NXDOMAIN error, by registering a subdomain of the domain.name domain name.
network
low complexity
dlink
5.0
2019-08-08 CVE-2019-13101 Missing Authentication for Critical Function vulnerability in Dlink Dir-600M Firmware
An issue was discovered on D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices.
network
low complexity
dlink CWE-306
7.5
2019-02-11 CVE-2019-7736 Forced Browsing vulnerability in Dlink Dir-600M Firmware 3.04
D-Link DIR-600M C1 3.04 devices allow authentication bypass via a direct request to the wan.htm page.
network
low complexity
dlink CWE-425
7.5
2017-05-21 CVE-2017-9100 Improper Authentication vulnerability in Dlink Dir-600M Firmware 3.04
login.cgi on D-Link DIR-600M devices with firmware 3.04 allows remote attackers to bypass authentication by entering more than 20 blank spaces in the password field during an admin login attempt.
low complexity
dlink CWE-287
8.3