8.8
CVSSv3

CVE-2019-6282

Published: 21/03/2019 Updated: 24/10/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

ChinaMobile PLC Wireless Router GPN2.4P21-C-CN devices with firmware W2001EN-00 have CSRF via the cgi-bin/webproc?getpage=html/index.html subpage=wlsecurity URI, allowing an malicious user to change the Wireless Security Password.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

chinamobileltd gpn2.4p21-c-cn_firmware w2001en-00

Exploits

# Exploit Title: PLC Wireless Router GPN24P21-C-CN -Cross-Site Request Forgery (CSRF) # Date: 14/01/2019 # Exploit Author: Kumar Saurav # Reference: 0dayfindingshomeblog/2019/01/15/plc-wireless-router-gpn2-4p21-c-cn-cross-site-request-forgery-csrf/ # Vendor: ChinaMobile # Category: Hardware # Version: GPN24P21-C-CN (Firmware: W2001EN-00 ...
PLC Wireless Router GPN24P21-C-CN suffers from a cross site request forgery vulnerability ...
PLC Wireless Router GPN24P21-C-CN suffers from a cross site request forgery vulnerability ...