Full title: devolo dLAN 550 duo+ Starter Kit - Cross-Site Request Forgery Vulnerability Category: web applications Platform: hardware # 0day.today @ http://0day.today/