CVE-2017-8836

CSRF exists on Peplink Balance 305, 380, 580, 710, 1350, and 2500 devices with firmware before fw-b305hw2_380hw6_580hw2_710hw3_1350hw2_2500-7.0.1-build2093. The CGI scripts in the administrative interface are affected. This allows an attacker to execute commands, if a logged in user visits a malicious website. This can for example be used to change the credentials of the administrative webinterface.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:peplink:b305hw2_firmware:7.0.1:*:*:*:*:*:*:*
cpe:2.3:h:peplink:balance_305:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:peplink:380hw6_firmware:7.0.1:*:*:*:*:*:*:*
cpe:2.3:h:peplink:balance_380:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:peplink:580hw2_firmware:7.0.1:*:*:*:*:*:*:*
cpe:2.3:h:peplink:balance_580:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:peplink:710hw3_firmware:7.0.1:*:*:*:*:*:*:*
cpe:2.3:h:peplink:balance_710:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:peplink:1350hw2_firmware:7.0.1:*:*:*:*:*:*:*
cpe:2.3:h:peplink:balance_1350:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:peplink:2500_firmware:7.0.1:*:*:*:*:*:*:*
cpe:2.3:h:peplink:balance_2500:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-05 14:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8836

Mitre link : CVE-2017-8836

CVE.ORG link : CVE-2017-8836


JSON object : View

Products Affected

peplink

  • b305hw2_firmware
  • balance_1350
  • balance_580
  • 380hw6_firmware
  • balance_710
  • 710hw3_firmware
  • 2500_firmware
  • 1350hw2_firmware
  • balance_380
  • balance_2500
  • 580hw2_firmware
  • balance_305
CWE
CWE-352

Cross-Site Request Forgery (CSRF)