Vulnerabilities > Cisco > Dpc3939B

DATE CVE VULNERABILITY TITLE RISK
2017-07-31 CVE-2017-9490 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
The Comcast firmware on Arris TG1682G (eMTA&DOCSIS version 10.0.132.SIP.PC20.CT, software version TG1682_2.2p7s2_PROD_sey) devices allows configuration changes via CSRF.
network
cisco arris CWE-352
6.8