6.8
CVSSv2

CVE-2015-5999

Published: 18/11/2015 Updated: 26/04/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple cross-site request forgery (CSRF) vulnerabilities in the D-Link DIR-816L Wireless Router with firmware prior to 2.06.B09_BETA allow remote malicious users to hijack the authentication of administrators for requests that (1) change the admin password, (2) change the network policy, or (3) possibly have other unspecified impact via crafted requests to hedwig.cgi and pigwidgeon.cgi.

Vulnerable Product Search on Vulmon Subscribe to Product

dlink dir-816l_firmware

Exploits

---------------------------------------------------------------------------------------------- Title: ==== D-link wireless router DIR-816L – Cross-Site Request Forgery (CSRF) vulnerability Credit: ====== Name: Bhadresh Patel Company/affiliation: HelpAG Website: wwwhelpagcom CVE: ===== CVE-2015-5999 Date: ==== 10-11-2015 (dd/mm/yyyy) Ven ...
D-Link DIR-816L suffers from a cross site request forgery vulnerability ...