CVE-2013-0126

Multiple cross-site request forgery (CSRF) vulnerabilities in index.cgi on the Verizon FIOS Actiontec MI424WR-GEN3I router with firmware 40.19.36 allow remote attackers to hijack the authentication of administrators for requests that (1) add administrative accounts via the username and user_level parameters or (2) enable remote administration via the is_telnet_primary and is_telnet_secondary parameters.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:verizon:fios_actiontec_mi424wr-gen31_router_firmware:40.19.36:*:*:*:*:*:*:*
cpe:2.3:h:verizon:fios_actiontec_mi424wr-gen31_router:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-03-21 20:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-0126

Mitre link : CVE-2013-0126

CVE.ORG link : CVE-2013-0126


JSON object : View

Products Affected

verizon

  • fios_actiontec_mi424wr-gen31_router
  • fios_actiontec_mi424wr-gen31_router_firmware
CWE
CWE-352

Cross-Site Request Forgery (CSRF)