CVE-2019-17367

openwrt/luci
on github

Published

Severity

CVSS v3:
8.8 HIGH
CVSS v2:
6.8 MEDIUM

Description

OpenWRT firmware version 18.06.4 is vulnerable to CSRF via wireless/radio0.network1, wireless/radio1.network1, firewall, firewall/zones, firewall/forwards, firewall/rules, network/wan, network/wan6, or network/lan under /cgi-bin/luci/admin/network/.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:openwrt:openwrt:18:06.4:*:*:*:*:*:*n/an/a18

External Links