Multiple cross-site request forgery (CSRF) vulnerabilities on the D-Link DI-524 Wireless Router with firmware 9.01 allow remote attackers to (1) change the admin password, (2) reboot the device, or (3) possibly have unspecified other impact via crafted requests to CGI programs.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-06T06:11:00

Updated: 2024-08-05T15:04:15.350Z

Reserved: 2017-01-29T00:00:00

Link: CVE-2017-5633

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-06T06:59:00.257

Modified: 2023-04-26T18:55:30.893

Link: CVE-2017-5633

cve-icon Redhat

No data.