CSRF exists on D-Link DIR-600M Rev. Cx devices before v3.05ENB01_beta_20170306. This can be used to bypass authentication and insert XSS sequences or possibly have unspecified other impact.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-22T05:31:00

Updated: 2024-08-05T15:11:48.908Z

Reserved: 2017-02-02T00:00:00

Link: CVE-2017-5874

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-22T05:59:00.160

Modified: 2023-04-26T18:55:30.893

Link: CVE-2017-5874

cve-icon Redhat

No data.