RSS   Vulnerabilities for
'Fios actiontec mi424wr-gen31 router'
   RSS

2013-03-21
 
CVE-2013-0126

CWE-352
 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in index.cgi on the Verizon FIOS Actiontec MI424WR-GEN3I router allow remote attackers to hijack the authentication of administrators for requests that (1) add administrative accounts via the username and user_level parameters or (2) enable remote administration via the is_telnet_primary and is_telnet_secondary parameters.

 

 >>> Vendor: Verizon 5 Products
Fios actiontec mi424wr-gen31 router
Fios actiontec mi424wr-gen31 router firmware
Wireless network extender
Fios quantum gateway g1100 firmware
Serialize-javascript


Copyright 2024, cxsecurity.com

 

Back to Top