CVE-2020-16208

The affected product is vulnerable to cross-site request forgery, which may allow an attacker to modify different configurations of a device by luring an authenticated user to click on a crafted link on the N-Tron 702-W / 702M12-W (all versions).
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:redlion:n-tron_702-w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:redlion:n-tron_702-w:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:redlion:n-tron_702m12-w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:redlion:n-tron_702m12-w:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-01 21:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-16208

Mitre link : CVE-2020-16208

CVE.ORG link : CVE-2020-16208


JSON object : View

Products Affected

redlion

  • n-tron_702-w_firmware
  • n-tron_702-w
  • n-tron_702m12-w_firmware
  • n-tron_702m12-w
CWE
CWE-352

Cross-Site Request Forgery (CSRF)