CVE-2012-1922

Multiple cross-site request forgery (CSRF) vulnerabilities in Sitecom WLM-2501 allow remote attackers to hijack the authentication of administrators for requests that modify settings for (1) Mac Filtering via admin/formFilter, (2) IP/Port Filtering via formFilter, (3) Port Forwarding via formPortFw, (4) Wireless Access Control via admin/formWlAc, (5) Wi-Fi Protected Setup via formWsc, (6) URL Blocking Filter via formURL, (7) Domain Blocking Filter via formDOMAINBLK, and (8) IP Address ACL Filter via admin/formACL in goform/, different vectors than CVE-2012-1921.
Configurations

Configuration 1 (hide)

cpe:2.3:h:sitecom:wlm-2501:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-01-24 01:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-1922

Mitre link : CVE-2012-1922

CVE.ORG link : CVE-2012-1922


JSON object : View

Products Affected

sitecom

  • wlm-2501
CWE
CWE-352

Cross-Site Request Forgery (CSRF)