CVE-2011-1324

Multiple cross-site request forgery (CSRF) vulnerabilities in the management screen on Buffalo WHR, WZR2, WZR, WER, and BBR series routers with firmware 1.x; BHR-4RV and FS-G54 routers with firmware 2.x; and AS-100 routers allow remote attackers to hijack the authentication of administrators for requests that modify settings, as demonstrated by changing the login password.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:buffalotech:bbr-4hg_firmware:1.02:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4hg_firmware:1.04:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4hg_firmware:1.04:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4hg_firmware:1.10:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4hg_firmware:1.10:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4hg_firmware:1.11:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4hg_firmware:1.12:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4hg_firmware:1.20:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4hg_firmware:1.20:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4hg_firmware:1.30:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4hg_firmware:1.30:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4hg_firmware:1.31:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4hg_firmware:1.32:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4hg_firmware:1.32:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4hg_firmware:1.33:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.00:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.01:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.03:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.04:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.04:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.10:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.10:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.11:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.12:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.20:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.20:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.30:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.30:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.31:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.32:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.32:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.33:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bbr-4mg_firmware:1.33:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bhr-4rv_firmware:2.31:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bhr-4rv_firmware:2.32:prebeta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bhr-4rv_firmware:2.33:prebeta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bhr-4rv_firmware:2.42:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bhr-4rv_firmware:2.46:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:bhr-4rv_firmware:2.48:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:fs-g54_firmware:2.07:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-a54g54_firmware:1.00:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-a54g54_firmware:1.01:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-a54g54_firmware:1.02:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-a54g54_firmware:1.03:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-a54g54_firmware:1.10:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-a54g54_firmware:1.12:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-a54g54_firmware:1.12:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-a54g54_firmware:1.13:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-ag54_firmware:1.04:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-ag54_firmware:1.12:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-ag54_firmware:1.12:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-am54g54_firmware:1.11:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-am54g54_firmware:1.12:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-am54g54_firmware:1.12:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-am54g54_firmware:1.13:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-am54g54_firmware:1.14:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-amg54_firmware:1.11:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-amg54_firmware:1.12:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wer-amg54_firmware:1.14:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-am54g54_firmware:1.30:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-am54g54_firmware:1.38:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-am54g54_firmware:1.40:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-am54g54_firmware:1.42:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-amg54_firmware:1.31:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-amg54_firmware:1.38:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-amg54_firmware:1.40:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-amg54_firmware:1.42:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-ampg_firmware:1.46:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-g_firmware:1.46:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-g54s_firmware:1.20:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-g54s_firmware:1.21:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-g54s_firmware:1.23:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-g54s_firmware:1.38:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-g54s_firmware:1.40:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-g54s_firmware:1.42:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-hp-ampg_firmware:1.32:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-hp-g_firmware:1.46:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-hp-g54_firmware:1.20:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-hp-g54_firmware:1.21:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-hp-g54_firmware:1.23:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-hp-g54_firmware:1.38:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-hp-g54_firmware:1.40:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:whr-hp-g54_firmware:1.42:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wzr-ampg144nh_firmware:1.47:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wzr-ampg144nh_firmware:1.48:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wzr-ampg300nh_firmware:1.48:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wzr-g144n_firmware:1.45:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wzr-g144n_firmware:1.46:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wzr-g144n_firmware:1.47:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wzr-g144n_firmware:1.47:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wzr-g144nh_firmware:1.45:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wzr-g144nh_firmware:1.47:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wzr-g144nh_firmware:1.47:beta:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wzr-g144nh_firmware:1.48:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wzr2-g300n_firmware:1.48:*:*:*:*:*:*:*
cpe:2.3:a:buffalotech:wzr2-g300n_firmware:1.50:beta:*:*:*:*:*:*
cpe:2.3:h:buffalotech:as-100:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:bbr-4hg:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:bbr-4mg:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:bhr-4rv:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:fs-g54:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:wer-a54g54:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:wer-ag54:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:wer-am54g54:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:wer-amg54:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:whr-am54g54:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:whr-amg54:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:whr-ampg:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:whr-g:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:whr-g54s:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:whr-hp-ampg:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:whr-hp-g:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:whr-hp-g54:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:wzr-ampg144nh:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:wzr-ampg300nh:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:wzr-g144n:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:wzr-g144nh:*:*:*:*:*:*:*:*
cpe:2.3:h:buffalotech:wzr2-g300n:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-05-09 19:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-1324

Mitre link : CVE-2011-1324

CVE.ORG link : CVE-2011-1324


JSON object : View

Products Affected

buffalotech

  • wzr-ampg144nh
  • wer-am54g54
  • whr-g54s_firmware
  • bbr-4mg_firmware
  • whr-ampg_firmware
  • fs-g54
  • wer-a54g54
  • bhr-4rv_firmware
  • whr-hp-g
  • whr-hp-g54_firmware
  • whr-am54g54
  • whr-amg54
  • whr-hp-ampg_firmware
  • wer-a54g54_firmware
  • as-100
  • wer-ag54
  • whr-hp-ampg
  • whr-ampg
  • fs-g54_firmware
  • bbr-4mg
  • wer-am54g54_firmware
  • bbr-4hg
  • wzr2-g300n_firmware
  • wzr-ampg300nh_firmware
  • wzr-g144nh
  • whr-hp-g54
  • wzr-g144n
  • whr-g_firmware
  • wzr-g144nh_firmware
  • whr-g
  • wzr2-g300n
  • wer-ag54_firmware
  • whr-am54g54_firmware
  • wzr-g144n_firmware
  • wzr-ampg300nh
  • bbr-4hg_firmware
  • whr-hp-g_firmware
  • wer-amg54_firmware
  • bhr-4rv
  • whr-g54s
  • whr-amg54_firmware
  • wer-amg54
  • wzr-ampg144nh_firmware
CWE
CWE-352

Cross-Site Request Forgery (CSRF)