Vulnerabilities > Dlink > DIR 601 Firmware > 2.02na

DATE CVE VULNERABILITY TITLE RISK
2018-08-29 CVE-2018-12710 Cleartext Transmission of Sensitive Information vulnerability in Dlink Dir-601 Firmware 2.02Na
An issue was discovered on D-Link DIR-601 2.02NA devices.
low complexity
dlink CWE-319
8.0
2018-03-30 CVE-2018-5708 Insufficiently Protected Credentials vulnerability in Dlink Dir-601 Firmware 2.02Na
An issue was discovered on D-Link DIR-601 B1 2.02NA devices.
low complexity
dlink CWE-522
6.1