CVE-2015-5999

Multiple cross-site request forgery (CSRF) vulnerabilities in the D-Link DIR-816L Wireless Router with firmware before 2.06.B09_BETA allow remote attackers to hijack the authentication of administrators for requests that (1) change the admin password, (2) change the network policy, or (3) possibly have other unspecified impact via crafted requests to hedwig.cgi and pigwidgeon.cgi.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-816l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-816l:-:*:*:*:*:*:*:*

History

26 Apr 2023, 19:27

Type Values Removed Values Added
First Time Dlink dir-816l Firmware
Dlink dir-816l
Dlink
CPE cpe:2.3:h:d-link:dir-816l:-:*:*:*:*:*:*:*
cpe:2.3:o:d-link:dir-816l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-816l:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-816l_firmware:*:*:*:*:*:*:*:*

Information

Published : 2015-11-18 16:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5999

Mitre link : CVE-2015-5999

CVE.ORG link : CVE-2015-5999


JSON object : View

Products Affected

dlink

  • dir-816l_firmware
  • dir-816l
CWE
CWE-352

Cross-Site Request Forgery (CSRF)