CVE-2017-5633

Multiple cross-site request forgery (CSRF) vulnerabilities on the D-Link DI-524 Wireless Router with firmware 9.01 allow remote attackers to (1) change the admin password, (2) reboot the device, or (3) possibly have unspecified other impact via crafted requests to CGI programs.
References
Link Resource
http://seclists.org/fulldisclosure/2017/Feb/70 Exploit Product Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/96475 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:d-link:di-524_firmware:9.01:*:*:*:*:*:*:*
cpe:2.3:h:dlink:di-524:-:*:*:*:*:*:*:*

History

26 Apr 2023, 18:55

Type Values Removed Values Added
CPE cpe:2.3:h:d-link:di-524:-:*:*:*:*:*:*:* cpe:2.3:h:dlink:di-524:-:*:*:*:*:*:*:*

Information

Published : 2017-03-06 06:59

Updated : 2024-02-04 19:11


NVD link : CVE-2017-5633

Mitre link : CVE-2017-5633

CVE.ORG link : CVE-2017-5633


JSON object : View

Products Affected

d-link

  • di-524_firmware

dlink

  • di-524
CWE
CWE-352

Cross-Site Request Forgery (CSRF)