CSRF Token Guessing Vulnerability in NETGEAR WNR3500U and WNR3500L Routers

CSRF Token Guessing Vulnerability in NETGEAR WNR3500U and WNR3500L Routers

CVE-2013-3516 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

NETGEAR WNR3500U and WNR3500L routers uses form tokens abased solely on router's current date and time, which allows attackers to guess the CSRF tokens.

Learn more about our Web Application Penetration Testing UK.