CSRF Vulnerabilities in EE 4GEE WiFi MBB Devices

CSRF Vulnerabilities in EE 4GEE WiFi MBB Devices

CVE-2017-14267 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

EE 4GEE WiFi MBB (before EE60_00_05.00_31) devices have CSRF, related to goform/AddNewProfile, goform/setWanDisconnect, goform/setSMSAutoRedirectSetting, goform/setReset, and goform/uploadBackupSettings.

Learn more about our Web Application Penetration Testing UK.