// For flags

CVE-2019-16190

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SharePort Web Access on D-Link DIR-868L REVB through 2.03, DIR-885L REVA through 1.20, and DIR-895L REVA through 1.21 devices allows Authentication Bypass, as demonstrated by a direct request to folder_view.php or category_view.php.

SharePort Web Access sobre dispositivos D-Link DIR-868L REVB versiones hasta 2.03, DIR-885L REVA versiones hasta 1.20, y DIR-895L REVA versiones hasta 1.21, permite la omisión de autenticación, como es demostrado por una petición directa al archivo folder_view.php o category_view.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-09-09 CVE Reserved
  • 2019-09-09 CVE Published
  • 2023-08-16 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-287: Improper Authentication
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dlink
Search vendor "Dlink"
Dir-868l Firmware
Search vendor "Dlink" for product "Dir-868l Firmware"
<= 2.03
Search vendor "Dlink" for product "Dir-868l Firmware" and version " <= 2.03"
-
Affected
in Dlink
Search vendor "Dlink"
Dir-868l
Search vendor "Dlink" for product "Dir-868l"
b
Search vendor "Dlink" for product "Dir-868l" and version "b"
-
Safe
Dlink
Search vendor "Dlink"
Dir-885l Firmware
Search vendor "Dlink" for product "Dir-885l Firmware"
<= 1.20
Search vendor "Dlink" for product "Dir-885l Firmware" and version " <= 1.20"
-
Affected
in Dlink
Search vendor "Dlink"
Dir-885l
Search vendor "Dlink" for product "Dir-885l"
a
Search vendor "Dlink" for product "Dir-885l" and version "a"
-
Safe
Dlink
Search vendor "Dlink"
Dir-895l Firmware
Search vendor "Dlink" for product "Dir-895l Firmware"
<= 1.21
Search vendor "Dlink" for product "Dir-895l Firmware" and version " <= 1.21"
-
Affected
in Dlink
Search vendor "Dlink"
Dir-895l
Search vendor "Dlink" for product "Dir-895l"
a
Search vendor "Dlink" for product "Dir-895l" and version "a"
-
Safe