CSRF Vulnerability in D-Link DIR-600M Rev. Cx Devices

CSRF Vulnerability in D-Link DIR-600M Rev. Cx Devices

CVE-2017-5874 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

CSRF exists on D-Link DIR-600M Rev. Cx devices before v3.05ENB01_beta_20170306. This can be used to bypass authentication and insert XSS sequences or possibly have unspecified other impact.

Learn more about our Web Application Penetration Testing UK.