Vulnerability CVE-2017-5874


Published: 2017-03-22

Description:
CSRF exists on D-Link DIR-600M Rev. Cx devices before v3.05ENB01_beta_20170306. This can be used to bypass authentication and insert XSS sequences or possibly have unspecified other impact.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
D-link -> Dir-600m firmware 

 References:
http://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10072
http://www.securityfocus.com/bid/96999

Copyright 2024, cxsecurity.com

 

Back to Top