CVE-2013-3516

NETGEAR WNR3500U and WNR3500L routers uses form tokens abased solely on router's current date and time, which allows attackers to guess the CSRF tokens.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:wnr3500u_firmware:1.2.2.44_35.0.53na:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wnr3500u:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:wnr3500l_firmware:1.2.2.44_35.0.53na:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wnr3500l:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-13 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-3516

Mitre link : CVE-2013-3516

CVE.ORG link : CVE-2013-3516


JSON object : View

Products Affected

netgear

  • wnr3500u_firmware
  • wnr3500l
  • wnr3500u
  • wnr3500l_firmware
CWE
CWE-352

Cross-Site Request Forgery (CSRF)