Vulnerabilites related to dlink - dir865l
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
dlink | dir865l_firmware | * | |
dlink | dir865l_firmware | 1.00b24 | |
dlink | dir865l_firmware | 1.02 | |
dlink | dir865l_firmware | 1.03 | |
dlink | dir865l | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir865l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F8CE9DF4-60D3-4015-A388-A0CD4DB6AF30", "versionEndIncluding": "1.05", "vulnerable": true }, { "criteria": "cpe:2.3:o:dlink:dir865l_firmware:1.00b24:*:*:*:*:*:*:*", "matchCriteriaId": "F3B46EC9-2312-4643-BA4C-DDF3C0DD543D", "vulnerable": true }, { "criteria": "cpe:2.3:o:dlink:dir865l_firmware:1.02:*:*:*:*:*:*:*", "matchCriteriaId": "F093B5E6-74F7-4C5C-BA54-6B7D2BAC75E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:dlink:dir865l_firmware:1.03:*:*:*:*:*:*:*", "matchCriteriaId": "E3C30954-2E80-466B-8091-3916ADAB1D65", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir865l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E2DD125-BB66-4D9F-86A5-8E6B8D412EBC", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in D-Link DIR865L router (Rev. A1) with firmware before 1.05b07 allow remote attackers to hijack the authentication of administrators for requests that (1) change the administrator password or (2) enable remote management via a request to hedwig.cgi or (3) activate configuration changes via a request to pigwidgeon.cgi." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de CSRF en D-Link DIR865L router (Rev. A1) con firmware anterior a la versi\u00f3n 1.05b07 permite a atacantes remotos secuestrar la autenticaci\u00f3n de peticiones de administrador que (1) cambian la contrase\u00f1a de administrador o (2) activa la administraci\u00f3n remota a trav\u00e9s de una petici\u00f3n hacia hedwig.cgi o (3) activa cambios de configuraci\u00f3n a trav\u00e9s de peticiones hacia pigwidgeon.cgi." } ], "id": "CVE-2013-3095", "lastModified": "2024-11-21T01:52:59.793", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2013-11-20T13:19:38.913", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/53064" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10003" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://securityevaluators.com/content/case-studies/routers/dlink_dir865l.jsp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/53064" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://securityevaluators.com/content/case-studies/routers/dlink_dir865l.jsp" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
dlink | dir865l_firmware | 1.03 | |
dlink | dir865l | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir865l_firmware:1.03:*:*:*:*:*:*:*", "matchCriteriaId": "E3C30954-2E80-466B-8091-3916ADAB1D65", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir865l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E2DD125-BB66-4D9F-86A5-8E6B8D412EBC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link DIR865L v1.03 suffers from an \"Unauthenticated Hardware Linking\" vulnerability." }, { "lang": "es", "value": "D-Link DIR865L versi\u00f3n v1.03, sufre de una vulnerabilidad de \"Unauthenticated Hardware Linking\"." } ], "id": "CVE-2013-3096", "lastModified": "2024-11-21T01:52:59.947", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-07T19:15:10.037", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://securityevaluators.com/knowledge/case_studies/routers/Vulnerability_Catalog.pdf" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://securityevaluators.com/knowledge/case_studies/routers/dlink_dir865l.php" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.ise.io/research/studies-and-papers/dlink_dir865l/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://securityevaluators.com/knowledge/case_studies/routers/Vulnerability_Catalog.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://securityevaluators.com/knowledge/case_studies/routers/dlink_dir865l.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.ise.io/research/studies-and-papers/dlink_dir865l/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201311-0097
Vulnerability from variot
Multiple cross-site request forgery (CSRF) vulnerabilities in D-Link DIR865L router (Rev. A1) with firmware before 1.05b07 allow remote attackers to hijack the authentication of administrators for requests that (1) change the administrator password or (2) enable remote management via a request to hedwig.cgi or (3) activate configuration changes via a request to pigwidgeon.cgi. D-Link DIR-865L Router (Rev. The D-Link DIR-865L is an enterprise-class wireless routing device. D-Link DIR-865L has a cross-site request forgery vulnerability that allows remote attackers to exploit vulnerabilities to build malicious URIs, entice users to resolve, and perform malicious operations in the target user context. Such as changing the login password, enabling some services, etc. D-Link DIR-865L is prone to a cross-site request-forgery vulnerability. Exploiting this issue may allow a remote attacker to perform certain administrative actions and gain unauthorized access to the affected device. Other attacks are also possible. D-Link DIR-865L firmware version 1.03 is vulnerable; other versions may also be affected
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201311-0097", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dir865l", "scope": "eq", "trust": 1.6, "vendor": "dlink", "version": "1.02" }, { "model": "dir865l", "scope": "eq", "trust": 1.6, "vendor": "dlink", "version": "1.00b24" }, { "model": "dir865l", "scope": "eq", "trust": 1.6, "vendor": "dlink", "version": "1.03" }, { "model": "dir865l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.05" }, { "model": "dir865l", "scope": "eq", "trust": 1.0, "vendor": "dlink", "version": null }, { "model": "dir-865l", "scope": "eq", "trust": 0.8, "vendor": "d link", "version": "(rev. a1)" }, { "model": "dir-865l", "scope": "lt", "trust": 0.8, "vendor": "d link", "version": "1.05b07" }, { "model": "dir-865l", "scope": "eq", "trust": 0.6, "vendor": "d link", "version": "1.03" }, { "model": "dir865l", "scope": "eq", "trust": 0.6, "vendor": "dlink", "version": "1.05" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-04032" }, { "db": "JVNDB", "id": "JVNDB-2013-005203" }, { "db": "CNNVD", "id": "CNNVD-201304-448" }, { "db": "NVD", "id": "CVE-2013-3095" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/h:d-link:dir865l", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dir-865l_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005203" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jacob Holcomb from Independent Security Evaluators", "sources": [ { "db": "BID", "id": "59312" }, { "db": "CNNVD", "id": "CNNVD-201304-448" } ], "trust": 0.9 }, "cve": "CVE-2013-3095", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2013-3095", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.8, "id": "CNVD-2013-04032", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-63097", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2013-3095", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2013-3095", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2013-04032", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201304-448", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-63097", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-04032" }, { "db": "VULHUB", "id": "VHN-63097" }, { "db": "JVNDB", "id": "JVNDB-2013-005203" }, { "db": "CNNVD", "id": "CNNVD-201304-448" }, { "db": "NVD", "id": "CVE-2013-3095" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple cross-site request forgery (CSRF) vulnerabilities in D-Link DIR865L router (Rev. A1) with firmware before 1.05b07 allow remote attackers to hijack the authentication of administrators for requests that (1) change the administrator password or (2) enable remote management via a request to hedwig.cgi or (3) activate configuration changes via a request to pigwidgeon.cgi. D-Link DIR-865L Router (Rev. The D-Link DIR-865L is an enterprise-class wireless routing device. D-Link DIR-865L has a cross-site request forgery vulnerability that allows remote attackers to exploit vulnerabilities to build malicious URIs, entice users to resolve, and perform malicious operations in the target user context. Such as changing the login password, enabling some services, etc. D-Link DIR-865L is prone to a cross-site request-forgery vulnerability. \nExploiting this issue may allow a remote attacker to perform certain administrative actions and gain unauthorized access to the affected device. Other attacks are also possible. \nD-Link DIR-865L firmware version 1.03 is vulnerable; other versions may also be affected", "sources": [ { "db": "NVD", "id": "CVE-2013-3095" }, { "db": "JVNDB", "id": "JVNDB-2013-005203" }, { "db": "CNVD", "id": "CNVD-2013-04032" }, { "db": "BID", "id": "59312" }, { "db": "VULHUB", "id": "VHN-63097" } ], "trust": 2.52 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-63097", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-63097" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-3095", "trust": 3.4 }, { "db": "SECUNIA", "id": "53064", "trust": 2.3 }, { "db": "DLINK", "id": "SAP10003", "trust": 1.7 }, { "db": "BID", "id": "59312", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2013-005203", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201304-448", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2013-04032", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "38481", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-63097", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-04032" }, { "db": "VULHUB", "id": "VHN-63097" }, { "db": "BID", "id": "59312" }, { "db": "JVNDB", "id": "JVNDB-2013-005203" }, { "db": "CNNVD", "id": "CNNVD-201304-448" }, { "db": "NVD", "id": "CVE-2013-3095" } ] }, "id": "VAR-201311-0097", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2013-04032" }, { "db": "VULHUB", "id": "VHN-63097" } ], "trust": 1.2744681 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT", "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-04032" } ] }, "last_update_date": "2024-08-14T15:14:02.145000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SAP10003", "trust": 0.8, "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10003" }, { "title": "DIR-865L_FIRMWARE_1.05B07", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=48814" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-005203" }, { "db": "CNNVD", "id": "CNNVD-201304-448" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-352", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-63097" }, { "db": "JVNDB", "id": "JVNDB-2013-005203" }, { "db": "NVD", "id": "CVE-2013-3095" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://securityevaluators.com/content/case-studies/routers/dlink_dir865l.jsp" }, { "trust": 1.7, "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=sap10003" }, { "trust": 1.7, "url": "http://secunia.com/advisories/53064" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3095" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-3095" }, { "trust": 0.6, "url": "http://www.secunia.com/advisories/53064/" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/59312" }, { "trust": 0.3, "url": "http://www.dlink.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-04032" }, { "db": "VULHUB", "id": "VHN-63097" }, { "db": "BID", "id": "59312" }, { "db": "JVNDB", "id": "JVNDB-2013-005203" }, { "db": "CNNVD", "id": "CNNVD-201304-448" }, { "db": "NVD", "id": "CVE-2013-3095" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2013-04032" }, { "db": "VULHUB", "id": "VHN-63097" }, { "db": "BID", "id": "59312" }, { "db": "JVNDB", "id": "JVNDB-2013-005203" }, { "db": "CNNVD", "id": "CNNVD-201304-448" }, { "db": "NVD", "id": "CVE-2013-3095" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-04-24T00:00:00", "db": "CNVD", "id": "CNVD-2013-04032" }, { "date": "2013-11-20T00:00:00", "db": "VULHUB", "id": "VHN-63097" }, { "date": "2013-04-19T00:00:00", "db": "BID", "id": "59312" }, { "date": "2013-11-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-005203" }, { "date": "2013-04-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201304-448" }, { "date": "2013-11-20T13:19:38.913000", "db": "NVD", "id": "CVE-2013-3095" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-04-24T00:00:00", "db": "CNVD", "id": "CNVD-2013-04032" }, { "date": "2013-11-20T00:00:00", "db": "VULHUB", "id": "VHN-63097" }, { "date": "2013-04-19T00:00:00", "db": "BID", "id": "59312" }, { "date": "2013-11-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-005203" }, { "date": "2013-11-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201304-448" }, { "date": "2013-11-20T17:39:14.727000", "db": "NVD", "id": "CVE-2013-3095" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201304-448" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link DIR-865L Cross-Site Request Forgery Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2013-04032" }, { "db": "CNNVD", "id": "CNNVD-201304-448" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cross-site request forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-201304-448" } ], "trust": 0.6 } }
var-202002-0564
Vulnerability from variot
D-Link DIR865L v1.03 suffers from an "Unauthenticated Hardware Linking" vulnerability. D-Link DIR865L There is an authentication vulnerability in.Information may be tampered with. The D-Link DIR-865L is an enterprise-class wireless routing device. No detailed vulnerability details are available. D-Link DIR-865L is prone to a security-bypass vulnerability. Very limited information is currently available regarding this issue. We will update this BID as more information emerges. Exploiting this issue could allow an attacker to bypass certain security restrictions and gain unauthorized access to the affected device. D-Link DIR-865L firmware version 1.03 is vulnerable; other versions may also be affected
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0564", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dir-865l", "scope": "eq", "trust": 1.4, "vendor": "d link", "version": "1.03" }, { "model": "dir865l", "scope": "eq", "trust": 1.0, "vendor": "dlink", "version": "1.03" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-04033" }, { "db": "JVNDB", "id": "JVNDB-2013-007206" }, { "db": "NVD", "id": "CVE-2013-3096" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:d-link:dir-865l_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-007206" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jacob Holcomb", "sources": [ { "db": "BID", "id": "59475" }, { "db": "CNNVD", "id": "CNNVD-201304-554" } ], "trust": 0.9 }, "cve": "CVE-2013-3096", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2013-3096", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.0, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2013-007206", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2013-04033", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "id": "CVE-2013-3096", "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2013-007206", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2013-3096", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2013-007206", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2013-04033", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201304-554", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-04033" }, { "db": "JVNDB", "id": "JVNDB-2013-007206" }, { "db": "CNNVD", "id": "CNNVD-201304-554" }, { "db": "NVD", "id": "CVE-2013-3096" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link DIR865L v1.03 suffers from an \"Unauthenticated Hardware Linking\" vulnerability. D-Link DIR865L There is an authentication vulnerability in.Information may be tampered with. The D-Link DIR-865L is an enterprise-class wireless routing device. No detailed vulnerability details are available. D-Link DIR-865L is prone to a security-bypass vulnerability. \nVery limited information is currently available regarding this issue. We will update this BID as more information emerges. \nExploiting this issue could allow an attacker to bypass certain security restrictions and gain unauthorized access to the affected device. \nD-Link DIR-865L firmware version 1.03 is vulnerable; other versions may also be affected", "sources": [ { "db": "NVD", "id": "CVE-2013-3096" }, { "db": "JVNDB", "id": "JVNDB-2013-007206" }, { "db": "CNVD", "id": "CNVD-2013-04033" }, { "db": "BID", "id": "59475" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-3096", "trust": 3.3 }, { "db": "JVNDB", "id": "JVNDB-2013-007206", "trust": 0.8 }, { "db": "SECUNIA", "id": "53064", "trust": 0.6 }, { "db": "CNVD", "id": "CNVD-2013-04033", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201304-554", "trust": 0.6 }, { "db": "BID", "id": "59475", "trust": 0.3 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-04033" }, { "db": "BID", "id": "59475" }, { "db": "JVNDB", "id": "JVNDB-2013-007206" }, { "db": "CNNVD", "id": "CNNVD-201304-554" }, { "db": "NVD", "id": "CVE-2013-3096" } ] }, "id": "VAR-202002-0564", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2013-04033" } ], "trust": 1.1744681 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT", "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-04033" } ] }, "last_update_date": "2024-08-14T15:14:02.112000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://support.dlink.com/index.aspx" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-007206" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-007206" }, { "db": "NVD", "id": "CVE-2013-3096" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://www.ise.io/research/studies-and-papers/dlink_dir865l/" }, { "trust": 1.6, "url": "http://securityevaluators.com/knowledge/case_studies/routers/dlink_dir865l.php" }, { "trust": 1.6, "url": "http://securityevaluators.com/knowledge/case_studies/routers/vulnerability_catalog.pdf" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3096" }, { "trust": 0.9, "url": "http://securityevaluators.com/content/case-studies/routers/dlink_dir865l.jsp" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3096" }, { "trust": 0.6, "url": "http://www.secunia.com/advisories/53064/" }, { "trust": 0.3, "url": "http://www.dlink.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2013-04033" }, { "db": "BID", "id": "59475" }, { "db": "JVNDB", "id": "JVNDB-2013-007206" }, { "db": "CNNVD", "id": "CNNVD-201304-554" }, { "db": "NVD", "id": "CVE-2013-3096" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2013-04033" }, { "db": "BID", "id": "59475" }, { "db": "JVNDB", "id": "JVNDB-2013-007206" }, { "db": "CNNVD", "id": "CNNVD-201304-554" }, { "db": "NVD", "id": "CVE-2013-3096" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-04-24T00:00:00", "db": "CNVD", "id": "CNVD-2013-04033" }, { "date": "2013-04-25T00:00:00", "db": "BID", "id": "59475" }, { "date": "2020-02-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-007206" }, { "date": "2013-04-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201304-554" }, { "date": "2020-02-07T19:15:10.037000", "db": "NVD", "id": "CVE-2013-3096" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-04-24T00:00:00", "db": "CNVD", "id": "CNVD-2013-04033" }, { "date": "2013-04-25T00:00:00", "db": "BID", "id": "59475" }, { "date": "2020-02-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-007206" }, { "date": "2020-05-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201304-554" }, { "date": "2020-02-10T17:36:10.330000", "db": "NVD", "id": "CVE-2013-3096" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201304-554" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link DIR865L Authentication vulnerabilities in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-007206" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-201304-554" } ], "trust": 0.6 } }
cve-2013-3095
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10003 | x_refsource_CONFIRM | |
http://secunia.com/advisories/53064 | third-party-advisory, x_refsource_SECUNIA | |
http://securityevaluators.com/content/case-studies/routers/dlink_dir865l.jsp | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:00:09.625Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10003" }, { "name": "53064", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/53064" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://securityevaluators.com/content/case-studies/routers/dlink_dir865l.jsp" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in D-Link DIR865L router (Rev. A1) with firmware before 1.05b07 allow remote attackers to hijack the authentication of administrators for requests that (1) change the administrator password or (2) enable remote management via a request to hedwig.cgi or (3) activate configuration changes via a request to pigwidgeon.cgi." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-11-19T15:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10003" }, { "name": "53064", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/53064" }, { "tags": [ "x_refsource_MISC" ], "url": "http://securityevaluators.com/content/case-studies/routers/dlink_dir865l.jsp" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-3095", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in D-Link DIR865L router (Rev. A1) with firmware before 1.05b07 allow remote attackers to hijack the authentication of administrators for requests that (1) change the administrator password or (2) enable remote management via a request to hedwig.cgi or (3) activate configuration changes via a request to pigwidgeon.cgi." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10003", "refsource": "CONFIRM", "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10003" }, { "name": "53064", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/53064" }, { "name": "http://securityevaluators.com/content/case-studies/routers/dlink_dir865l.jsp", "refsource": "MISC", "url": "http://securityevaluators.com/content/case-studies/routers/dlink_dir865l.jsp" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-3095", "datePublished": "2013-11-19T15:00:00Z", "dateReserved": "2013-04-17T00:00:00Z", "dateUpdated": "2024-09-17T02:47:57.440Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-3096
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://securityevaluators.com/knowledge/case_studies/routers/Vulnerability_Catalog.pdf | x_refsource_MISC | |
http://securityevaluators.com/knowledge/case_studies/routers/dlink_dir865l.php | x_refsource_MISC | |
https://www.ise.io/research/studies-and-papers/dlink_dir865l/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:00:09.659Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://securityevaluators.com/knowledge/case_studies/routers/Vulnerability_Catalog.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://securityevaluators.com/knowledge/case_studies/routers/dlink_dir865l.php" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.ise.io/research/studies-and-papers/dlink_dir865l/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DIR865L v1.03 suffers from an \"Unauthenticated Hardware Linking\" vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-07T18:36:46", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://securityevaluators.com/knowledge/case_studies/routers/Vulnerability_Catalog.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "http://securityevaluators.com/knowledge/case_studies/routers/dlink_dir865l.php" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.ise.io/research/studies-and-papers/dlink_dir865l/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-3096", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-Link DIR865L v1.03 suffers from an \"Unauthenticated Hardware Linking\" vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://securityevaluators.com/knowledge/case_studies/routers/Vulnerability_Catalog.pdf", "refsource": "MISC", "url": "http://securityevaluators.com/knowledge/case_studies/routers/Vulnerability_Catalog.pdf" }, { "name": "http://securityevaluators.com/knowledge/case_studies/routers/dlink_dir865l.php", "refsource": "MISC", "url": "http://securityevaluators.com/knowledge/case_studies/routers/dlink_dir865l.php" }, { "name": "https://www.ise.io/research/studies-and-papers/dlink_dir865l/", "refsource": "MISC", "url": "https://www.ise.io/research/studies-and-papers/dlink_dir865l/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-3096", "datePublished": "2020-02-07T18:36:46", "dateReserved": "2013-04-17T00:00:00", "dateUpdated": "2024-08-06T16:00:09.659Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }