Vulnerability CVE-2013-7053


Published: 2020-02-04

Description:
D-Link DIR-100 4.03B07: cli.cgi CSRF

See advisories in our WLB2 database:
Topic
Author
Date
High
Router D-Link DIR-100 Multiple Vulnerabilities
Felix Richter
04.02.2014

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
http://pigstarter.krebsco.de/report/2013-12-18_dir100.txt
https://exchange.xforce.ibmcloud.com/vulnerabilities/90905
https://www.securityfocus.com/bid/65290/info

Copyright 2024, cxsecurity.com

 

Back to Top