Multiple cross-site request forgery (CSRF) vulnerabilities in ZTE ZXDSL 831CII allow remote attackers to hijack the authentication of administrators for requests that (1) change the admin user name or (2) conduct cross-site scripting (XSS) attacks via the sysUserName parameter in a save action to adminpasswd.cgi or (3) change the admin user password via the sysPassword parameter in a save action to adminpasswd.cgi.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-11-20T17:00:00

Updated: 2024-08-06T13:33:13.369Z

Reserved: 2014-11-20T00:00:00

Link: CVE-2014-9019

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-11-20T17:50:07.847

Modified: 2018-10-09T19:54:53.277

Link: CVE-2014-9019

cve-icon Redhat

No data.