CVE

CVE-2013-3516

CVE-2013-3516

NETGEAR WNR3500U and WNR3500L routers uses form tokens abased solely on router’s current date and time, which allows attackers to guess the CSRF tokens.

Source: CVE-2013-3516

Exit mobile version