NETGEAR WNR3500U and WNR3500L routers uses form tokens abased solely on router's current date and time, which allows attackers to guess the CSRF tokens.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-13T19:30:07

Updated: 2024-08-06T16:14:56.543Z

Reserved: 2013-05-08T00:00:00

Link: CVE-2013-3516

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-13T20:15:10.737

Modified: 2019-11-18T17:20:49.237

Link: CVE-2013-3516

cve-icon Redhat

No data.