Lucene search

K
cvelistMitreCVELIST:CVE-2012-1922
HistoryOct 03, 2022 - 4:15 p.m.

CVE-2012-1922

2022-10-0316:15:26
mitre
www.cve.org
csrf
sitecom wlm-2501
authentication hijacking

7.1 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

35.7%

Multiple cross-site request forgery (CSRF) vulnerabilities in Sitecom WLM-2501 allow remote attackers to hijack the authentication of administrators for requests that modify settings for (1) Mac Filtering via admin/formFilter, (2) IP/Port Filtering via formFilter, (3) Port Forwarding via formPortFw, (4) Wireless Access Control via admin/formWlAc, (5) Wi-Fi Protected Setup via formWsc, (6) URL Blocking Filter via formURL, (7) Domain Blocking Filter via formDOMAINBLK, and (8) IP Address ACL Filter via admin/formACL in goform/, different vectors than CVE-2012-1921.

7.1 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

35.7%

Related for CVELIST:CVE-2012-1922