Multiple cross-site request forgery (CSRF) vulnerabilities in the D-Link DIR-816L Wireless Router with firmware before 2.06.B09_BETA allow remote attackers to hijack the authentication of administrators for requests that (1) change the admin password, (2) change the network policy, or (3) possibly have other unspecified impact via crafted requests to hedwig.cgi and pigwidgeon.cgi.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2015-11-18T16:00:00

Updated: 2024-08-06T07:06:35.148Z

Reserved: 2015-08-14T00:00:00

Link: CVE-2015-5999

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-11-18T16:59:02.380

Modified: 2023-04-26T19:27:52.350

Link: CVE-2015-5999

cve-icon Redhat

No data.