6.8
CVSSv2

CVE-2012-1922

Published: 24/01/2013 Updated: 29/01/2013
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 690
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple cross-site request forgery (CSRF) vulnerabilities in Sitecom WLM-2501 allow remote malicious users to hijack the authentication of administrators for requests that modify settings for (1) Mac Filtering via admin/formFilter, (2) IP/Port Filtering via formFilter, (3) Port Forwarding via formPortFw, (4) Wireless Access Control via admin/formWlAc, (5) Wi-Fi Protected Setup via formWsc, (6) URL Blocking Filter via formURL, (7) Domain Blocking Filter via formDOMAINBLK, and (8) IP Address ACL Filter via admin/formACL in goform/, different vectors than CVE-2012-1921.

Vulnerable Product Search on Vulmon Subscribe to Product

sitecom wlm-2501 -

Exploits

+--------------------------------------------------------------------------------------------------------------------------------+ # Exploit Title : Sitecom WLM-2501 new Multiple CSRF Vulnerabilities # Date : 22-03-2012 # Author : Ivano Binetti (wwwivanobinetticom) # Vendor site : wwwsitecomcom/wirele ...
+--------------------------------------------------------------------------------------------------------------------------------+ # Exploit Title : Sitecom WLM-2501 Change Wireless Passphrase # Date : 13-03-2012 # Author : Ivano Binetti (wwwivanobinetticom) # Vendor site : wwwsitecomcom/wireless-mode ...