CWE
352
Advisory Published
Updated

CVE-2013-3516: CSRF

First published: Wed Nov 13 2019(Updated: )

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
=1.2.2.44_35.0.53na
Netgear Wnr3500l Firmware=1.2.2.44_35.0.53na
Netgear Wnr3500l

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2013-3516.

  • What is the severity of CVE-2013-3516?

    CVE-2013-3516 has a severity value of 6.5, which is considered medium.

  • How does CVE-2013-3516 affect NETGEAR WNR3500U routers?

    CVE-2013-3516 affects NETGEAR WNR3500U routers by allowing attackers to guess the CSRF tokens.

  • How does CVE-2013-3516 affect NETGEAR WNR3500L routers?

    CVE-2013-3516 affects NETGEAR WNR3500L routers by allowing attackers to guess the CSRF tokens.

  • Are there any known fixes for CVE-2013-3516?

    At the moment, there are no known fixes for CVE-2013-3516. It is recommended to follow the vendor's security advisories for any updates or patches.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203