CVE-2017-5874

CSRF exists on D-Link DIR-600M Rev. Cx devices before v3.05ENB01_beta_20170306. This can be used to bypass authentication and insert XSS sequences or possibly have unspecified other impact.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:d-link:dir-600m_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-600m:-:*:*:*:*:*:*:*

History

26 Apr 2023, 18:55

Type Values Removed Values Added
CPE cpe:2.3:h:d-link:dir-600m:-:*:*:*:*:*:*:* cpe:2.3:h:dlink:dir-600m:-:*:*:*:*:*:*:*
First Time Dlink
Dlink dir-600m

Information

Published : 2017-03-22 05:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5874

Mitre link : CVE-2017-5874

CVE.ORG link : CVE-2017-5874


JSON object : View

Products Affected

d-link

  • dir-600m_firmware

dlink

  • dir-600m
CWE
CWE-352

Cross-Site Request Forgery (CSRF)