CVE-2019-14334

An issue was discovered on D-Link 6600-AP, DWL-3600AP, and DWL-8610AP Ax 4.2.0.14 21/03/2019 devices. There is post-authenticated Certificate and RSA Private Key extraction through an insecure sslcert-get.cgi HTTP command.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:6600-ap_firmware:4.2.0.14:*:*:*:*:*:*:*
cpe:2.3:h:dlink:6600-ap:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dlink:dwl-3600ap_firmware:4.2.0.14:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dwl-3600ap:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:dlink:dwl-8610ap_firmware:4.2.0.14:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dwl-8610ap:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-01 13:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-14334

Mitre link : CVE-2019-14334

CVE.ORG link : CVE-2019-14334


JSON object : View

Products Affected

dlink

  • dwl-3600ap_firmware
  • dwl-3600ap
  • 6600-ap
  • dwl-8610ap_firmware
  • 6600-ap_firmware
  • dwl-8610ap
CWE
CWE-295

Improper Certificate Validation