Lucene search

K
nvd[email protected]NVD:CVE-2013-3516
HistoryNov 13, 2019 - 8:15 p.m.

CVE-2013-3516

2019-11-1320:15:10
CWE-352
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

EPSS

0.002

Percentile

61.1%

NETGEAR WNR3500U and WNR3500L routers uses form tokens abased solely on router’s current date and time, which allows attackers to guess the CSRF tokens.

Affected configurations

Nvd
Node
netgearwnr3500u_firmwareMatch1.2.2.44_35.0.53na
AND
netgearwnr3500uMatch-
Node
netgearwnr3500l_firmwareMatch1.2.2.44_35.0.53na
AND
netgearwnr3500lMatch-
VendorProductVersionCPE
netgearwnr3500u_firmware1.2.2.44_35.0.53nacpe:2.3:o:netgear:wnr3500u_firmware:1.2.2.44_35.0.53na:*:*:*:*:*:*:*
netgearwnr3500u-cpe:2.3:h:netgear:wnr3500u:-:*:*:*:*:*:*:*
netgearwnr3500l_firmware1.2.2.44_35.0.53nacpe:2.3:o:netgear:wnr3500l_firmware:1.2.2.44_35.0.53na:*:*:*:*:*:*:*
netgearwnr3500l-cpe:2.3:h:netgear:wnr3500l:-:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

EPSS

0.002

Percentile

61.1%

Related for NVD:CVE-2013-3516