8.5
CVSSv2

CVE-2017-5633

Published: 06/03/2017 Updated: 26/04/2023
CVSS v2 Base Score: 8.5 | Impact Score: 10 | Exploitability Score: 6.8
CVSS v3 Base Score: 8 | Impact Score: 5.9 | Exploitability Score: 2.1
VMScore: 855
Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C

Vulnerability Summary

Multiple cross-site request forgery (CSRF) vulnerabilities on the D-Link DI-524 Wireless Router with firmware 9.01 allow remote malicious users to (1) change the admin password, (2) reboot the device, or (3) possibly have unspecified other impact via crafted requests to CGI programs.

Vulnerable Product Search on Vulmon Subscribe to Product

d-link di-524_firmware 9.01

Exploits

Title: D-Link DI-524 - Cross-Site-Request-Forgery Vulnerability Credit: Felipe Soares de Souza Date: 09/12/2016 Vendor: D-Link Product: D-Link DI-524 Wireless 150 Product link: dlinkcombr/produto/di-524150 Version: Firmware 901 1- Reboot the device <html> <head> <title>CSRF - Reboot the device</title> &l ...

Github Repositories

Exploit developed by me for CVE-2017-5633.

Exploit-CVE-2017-5633 I like to code, not to do readmemd