Multiple cross-site request forgery (CSRF) vulnerabilities on the D-Link DI-524 Wireless Router with firmware 9.01 allow remote attackers to (1) change the admin password, (2) reboot the device, or (3) possibly have unspecified other impact via crafted requests to CGI programs.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Feb/70 Exploit Product Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/96475 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-06T06:11:00

Updated: 2017-03-07T15:57:01

Reserved: 2017-01-29T00:00:00


Link: CVE-2017-5633

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-03-06T06:59:00.257

Modified: 2023-04-26T18:55:30.893


Link: CVE-2017-5633

JSON object: View

cve-icon Redhat Information

No data.

CWE