CVE-2016-11014

NETGEAR JNR1010 devices before 1.0.0.32 have Incorrect Access Control because the ok value of the auth cookie is a special case.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:jnr1010_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:jnr1010:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-16 11:15

Updated : 2023-12-10 13:13


NVD link : CVE-2016-11014

Mitre link : CVE-2016-11014

CVE.ORG link : CVE-2016-11014


JSON object : View

Products Affected

netgear

  • jnr1010
  • jnr1010_firmware
CWE
CWE-613

Insufficient Session Expiration