Lucene search

K
cve[email protected]CVE-2012-1921
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2012-1921

2022-10-0316:15:27
CWE-352
web.nvd.nist.gov
22
cve-2012-1921
csrf
sitecom wlm-2501
vulnerability
authentication hijacking
router passphrase

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

35.7%

Cross-site request forgery (CSRF) vulnerability in goform/admin/formWlEncrypt in Sitecom WLM-2501 allows remote attackers to hijack the authentication of administrators for requests that change the router passphrase via the pskValue parameter.

Affected configurations

NVD
Node
sitecomwlm-2501Match-
CPENameOperatorVersion
sitecom:wlm-2501sitecom wlm-2501eq-

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.2 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

35.7%

Related for CVE-2012-1921