Multiple Cross-Site Request Forgery (CSRF) Vulnerabilities in D-Link DIR-816L Wireless Router Firmware

Multiple Cross-Site Request Forgery (CSRF) Vulnerabilities in D-Link DIR-816L Wireless Router Firmware

CVE-2015-5999 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Multiple cross-site request forgery (CSRF) vulnerabilities in the D-Link DIR-816L Wireless Router with firmware before 2.06.B09_BETA allow remote attackers to hijack the authentication of administrators for requests that (1) change the admin password, (2) change the network policy, or (3) possibly have other unspecified impact via crafted requests to hedwig.cgi and pigwidgeon.cgi.

Learn more about our Network Penetration Testing.