Vulnerabilites related to dlink - dsl-2750u
cve-2023-46033
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:37:39.489Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.dlink.com/en/products/dsl-2750u-wireless-n-300-adsl2-modem-router" }, { "tags": [ "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10357" }, { "tags": [ "x_transferred" ], "url": "https://www.dlink.com/en/products/dsl-2730u-wireless-n150-adsl2-router" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:dlink:dsl-2750u:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dsl-2750u", "vendor": "dlink", "versions": [ { "status": "affected", "version": "n300" }, { "status": "affected", "version": "adsl2\\/+\\/" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dsl-2730u:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dsl-2730u", "vendor": "dlink", "versions": [ { "status": "affected", "version": "n150" }, { "status": "affected", "version": "adsl2\\/+\\/" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-46033", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-12T18:14:18.795246Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-12T18:20:33.332Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link (Non-US) DSL-2750U N300 ADSL2+ and (Non-US) DSL-2730U N150 ADSL2+ are vulnerable to Incorrect Access Control. The UART/Serial interface on the PCB, provides log output and a root terminal without proper access control." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-19T15:44:48.837407", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://www.dlink.com/en/products/dsl-2750u-wireless-n-300-adsl2-modem-router" }, { "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10357" }, { "url": "https://www.dlink.com/en/products/dsl-2730u-wireless-n150-adsl2-router" } ], "tags": [ "unsupported-when-assigned" ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-46033", "datePublished": "2023-10-19T00:00:00", "dateReserved": "2023-10-16T00:00:00", "dateUpdated": "2024-09-12T18:20:33.332Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0717
Vulnerability from cvelistv5
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.251542 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.251542 | signature, permissions-required | |
https://github.com/999zzzzz/D-Link | exploit |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | D-Link | DAP-1360 |
Version: 20240112 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:11:35.784Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.251542" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.251542" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/999zzzzz/D-Link" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "HTTP GET Request Handler" ], "product": "DAP-1360", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-300", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-615", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-615GF", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-615S", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-615T", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-620", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-620S", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-806A", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-815", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-815AC", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-815S", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-816", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-820", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-822", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-825", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-825AC", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-825ACF", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-825ACG1", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-841", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-842", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-842S", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-843", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-853", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-878", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-882", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-1210", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-1260", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-2150", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-X1530", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-X1860", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DSL-224", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DSL-245GR", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DSL-2640U", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DSL-2750U", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DSL-G2452GR", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DVG-5402G", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DVG-5402G", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DVG-5402GFRU", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DVG-N5402G", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DVG-N5402G-IL", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DWM-312W", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DWM-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DWR-921", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DWR-953", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "Good Line Router v2", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "99iz (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 up to 20240112. This vulnerability affects unknown code of the file /devinfo of the component HTTP GET Request Handler. The manipulation of the argument area with the input notice|net|version leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-251542 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "In D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 bis 20240112 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Betroffen ist eine unbekannte Verarbeitung der Datei /devinfo der Komponente HTTP GET Request Handler. Mittels dem Manipulieren des Arguments area mit der Eingabe notice|net|version mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Information Disclosure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-19T15:31:04.290Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.251542" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.251542" }, { "tags": [ "exploit" ], "url": "https://github.com/999zzzzz/D-Link" } ], "timeline": [ { "lang": "en", "time": "2024-01-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-01-19T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-01-19T08:26:48.000Z", "value": "VulDB entry last update" } ], "title": "D-Link Good Line Router v2 HTTP GET Request devinfo information disclosure" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-0717", "datePublished": "2024-01-19T15:31:04.290Z", "dateReserved": "2024-01-19T07:21:32.386Z", "dateUpdated": "2024-08-01T18:11:35.784Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-3708
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20%28firmware%20version%201.6%29/README.md | x_refsource_MISC | |
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10230 | x_refsource_CONFIRM | |
https://jvn.jp/en/vu/JVNVU92088210/ | third-party-advisory, x_refsource_JVN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:01:07.839Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20%28firmware%20version%201.6%29/README.md" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10230" }, { "name": "JVNVU#92088210: Multiple vulnerabilities in D-Link router DSL-2750U", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "https://jvn.jp/en/vu/JVNVU92088210/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DSL-2750U", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "firmware vME1.16 or prior versions" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to OS command injection. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3707, to execute any OS commands on the vulnerable device." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-16T04:55:13", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20%28firmware%20version%201.6%29/README.md" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10230" }, { "name": "JVNVU#92088210: Multiple vulnerabilities in D-Link router DSL-2750U", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "https://jvn.jp/en/vu/JVNVU92088210/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2021-3708", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DSL-2750U", "version": { "version_data": [ { "version_value": "firmware vME1.16 or prior versions" } ] } } ] }, "vendor_name": "D-Link" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to OS command injection. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3707, to execute any OS commands on the vulnerable device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-78: Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20(firmware%20version%201.6)/README.md", "refsource": "MISC", "url": "https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20(firmware%20version%201.6)/README.md" }, { "name": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10230", "refsource": "CONFIRM", "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10230" }, { "name": "JVNVU#92088210: Multiple vulnerabilities in D-Link router DSL-2750U", "refsource": "JVN", "url": "https://jvn.jp/en/vu/JVNVU92088210/" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2021-3708", "datePublished": "2021-08-16T04:55:13", "dateReserved": "2021-08-15T00:00:00", "dateUpdated": "2024-08-03T17:01:07.839Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-13150
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin | x_refsource_MISC | |
https://gist.github.com/idris159/4c3ea746f4b19308b8ce8d8a7e313310 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:11:19.266Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gist.github.com/idris159/4c3ea746f4b19308b8ce8d8a7e313310" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-link DSL-2750U ISL2750UEME3.V1E devices allow approximately 90 seconds of access to the control panel, after a restart, before MAC address filtering rules become active." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-15T15:56:11", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin" }, { "tags": [ "x_refsource_MISC" ], "url": "https://gist.github.com/idris159/4c3ea746f4b19308b8ce8d8a7e313310" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-13150", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-link DSL-2750U ISL2750UEME3.V1E devices allow approximately 90 seconds of access to the control panel, after a restart, before MAC address filtering rules become active." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin" }, { "name": "https://gist.github.com/idris159/4c3ea746f4b19308b8ce8d8a7e313310", "refsource": "MISC", "url": "https://gist.github.com/idris159/4c3ea746f4b19308b8ce8d8a7e313310" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-13150", "datePublished": "2020-06-15T15:56:11", "dateReserved": "2020-05-18T00:00:00", "dateUpdated": "2024-08-04T12:11:19.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1010155
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://youtu.be/BQQbp2vn_wY | x_refsource_MISC | |
http://www.securityfocus.com/bid/109351 | vdb-entry, x_refsource_BID | |
https://cxsecurity.com/issue/WLB-2018080199 | x_refsource_MISC | |
https://www.youtube.com/watch?v=7sk6agpcA_s | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:07:18.235Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://youtu.be/BQQbp2vn_wY" }, { "name": "109351", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/109351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cxsecurity.com/issue/WLB-2018080199" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.youtube.com/watch?v=7sk6agpcA_s" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DSL-2750U", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "1.11" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can\u0027t actually configure anything. Thus, there is no denial of service or information leakage" } ], "problemTypes": [ { "descriptions": [ { "description": "Authentication Bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-08T14:42:47", "orgId": "7556d962-6fb7-411e-85fa-6cd62f095ba8", "shortName": "dwf" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://youtu.be/BQQbp2vn_wY" }, { "name": "109351", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/109351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cxsecurity.com/issue/WLB-2018080199" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.youtube.com/watch?v=7sk6agpcA_s" } ], "tags": [ "disputed" ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve-assign@distributedweaknessfiling.org", "ID": "CVE-2019-1010155", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DSL-2750U", "version": { "version_data": [ { "version_value": "1.11" } ] } } ] }, "vendor_name": "D-Link" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** DISPUTED ** D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can\u0027t actually configure anything. Thus, there is no denial of service or information leakage." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Authentication Bypass" } ] } ] }, "references": { "reference_data": [ { "name": "https://youtu.be/BQQbp2vn_wY", "refsource": "MISC", "url": "https://youtu.be/BQQbp2vn_wY" }, { "name": "109351", "refsource": "BID", "url": "http://www.securityfocus.com/bid/109351" }, { "name": "https://cxsecurity.com/issue/WLB-2018080199", "refsource": "MISC", "url": "https://cxsecurity.com/issue/WLB-2018080199" }, { "name": "https://www.youtube.com/watch?v=7sk6agpcA_s", "refsource": "MISC", "url": "https://www.youtube.com/watch?v=7sk6agpcA_s" } ] } } } }, "cveMetadata": { "assignerOrgId": "7556d962-6fb7-411e-85fa-6cd62f095ba8", "assignerShortName": "dwf", "cveId": "CVE-2019-1010155", "datePublished": "2019-07-23T13:18:36", "dateReserved": "2019-03-20T00:00:00", "dateUpdated": "2024-08-05T03:07:18.235Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-3707
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20%28firmware%20version%201.6%29/README.md | x_refsource_MISC | |
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10230 | x_refsource_CONFIRM | |
https://jvn.jp/en/vu/JVNVU92088210/ | third-party-advisory, x_refsource_JVN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:01:07.681Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20%28firmware%20version%201.6%29/README.md" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10230" }, { "name": "JVNVU#92088210: Multiple vulnerabilities in D-Link router DSL-2750U", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "https://jvn.jp/en/vu/JVNVU92088210/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DSL-2750U", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "firmware vME1.16 or prior versions" } ] } ], "descriptions": [ { "lang": "en", "value": "D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to unauthorized configuration modification. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3708, to execute any OS commands on the vulnerable device." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-15", "description": "CWE-15: External Control of System or Configuration Setting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-16T04:55:11", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20%28firmware%20version%201.6%29/README.md" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10230" }, { "name": "JVNVU#92088210: Multiple vulnerabilities in D-Link router DSL-2750U", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "https://jvn.jp/en/vu/JVNVU92088210/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2021-3707", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DSL-2750U", "version": { "version_data": [ { "version_value": "firmware vME1.16 or prior versions" } ] } } ] }, "vendor_name": "D-Link" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to unauthorized configuration modification. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3708, to execute any OS commands on the vulnerable device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-15: External Control of System or Configuration Setting" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20(firmware%20version%201.6)/README.md", "refsource": "MISC", "url": "https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20(firmware%20version%201.6)/README.md" }, { "name": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10230", "refsource": "CONFIRM", "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10230" }, { "name": "JVNVU#92088210: Multiple vulnerabilities in D-Link router DSL-2750U", "refsource": "JVN", "url": "https://jvn.jp/en/vu/JVNVU92088210/" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2021-3707", "datePublished": "2021-08-16T04:55:11", "dateReserved": "2021-08-15T00:00:00", "dateUpdated": "2024-08-03T17:01:07.681Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9792
Vulnerability from cvelistv5
2.4 (Low) - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
2.4 (Low) - CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.279945 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.279945 | signature, permissions-required | |
https://vuldb.com/?submit.415532 | third-party-advisory | |
https://www.dlink.com/ | product |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-9792", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-10T15:36:11.407946Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-10T15:36:26.208Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Port Forwarding Page" ], "product": "DSL-2750U", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "R5B017" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "TheRaghul (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in D-Link DSL-2750U R5B017. This affects an unknown part of the component Port Forwarding Page. The manipulation of the argument PortMappingDescription leads to cross site scripting. It is possible to initiate the attack remotely." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in D-Link DSL-2750U R5B017 entdeckt. Sie wurde als problematisch eingestuft. Es betrifft eine unbekannte Funktion der Komponente Port Forwarding Page. Mittels Manipulieren des Arguments PortMappingDescription mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 2.4, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 3.3, "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-10T15:00:12.311Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-279945 | D-Link DSL-2750U Port Forwarding Page cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.279945" }, { "name": "VDB-279945 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.279945" }, { "name": "Submit #415532 | D-Link DSL-2750U R5B017 Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.415532" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-10-10T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-10-10T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-10-10T08:55:06.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DSL-2750U Port Forwarding Page cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-9792", "datePublished": "2024-10-10T15:00:12.311Z", "dateReserved": "2024-10-10T06:49:23.280Z", "dateUpdated": "2024-10-10T15:36:26.208Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-202108-1931
Vulnerability from variot
D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to OS command injection. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3707, to execute any OS commands on the vulnerable device. D-Link DSL-2750U is a wireless N 300 ADSL2+ modem router. Attackers can use this vulnerability and combine other vulnerabilities to execute arbitrary operating system commands
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202108-1931", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dsl-2750u", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.16" }, { "model": "dsl-2750u \u003c=me1.16", "scope": null, "trust": 0.6, "vendor": "d link", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67525" }, { "db": "NVD", "id": "CVE-2021-3708" } ] }, "cve": "CVE-2021-3708", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2021-3708", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.1, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CNVD-2021-67525", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2021-3708", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2021-3708", "trust": 1.0, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2021-67525", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202108-1456", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2021-3708", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67525" }, { "db": "VULMON", "id": "CVE-2021-3708" }, { "db": "CNNVD", "id": "CNNVD-202108-1456" }, { "db": "NVD", "id": "CVE-2021-3708" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to OS command injection. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3707, to execute any OS commands on the vulnerable device. D-Link DSL-2750U is a wireless N 300 ADSL2+ modem router. Attackers can use this vulnerability and combine other vulnerabilities to execute arbitrary operating system commands", "sources": [ { "db": "NVD", "id": "CVE-2021-3708" }, { "db": "CNVD", "id": "CNVD-2021-67525" }, { "db": "VULMON", "id": "CVE-2021-3708" } ], "trust": 1.53 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-3708", "trust": 2.3 }, { "db": "JVN", "id": "JVNVU92088210", "trust": 1.7 }, { "db": "DLINK", "id": "SAP10230", "trust": 1.7 }, { "db": "CNVD", "id": "CNVD-2021-67525", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202108-1456", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-3708", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67525" }, { "db": "VULMON", "id": "CVE-2021-3708" }, { "db": "CNNVD", "id": "CNNVD-202108-1456" }, { "db": "NVD", "id": "CVE-2021-3708" } ] }, "id": "VAR-202108-1931", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-67525" } ], "trust": 1.1848214000000001 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67525" } ] }, "last_update_date": "2024-11-23T22:33:04.625000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for D-Link DSL-2750U OS command injection vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/289001" }, { "title": "D-Link DSL-2750U Fixes for operating system command injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=160560" }, { "title": "https://github.com/HadiMed/firmware-analysis", "trust": 0.1, "url": "https://github.com/HadiMed/firmware-analysis " }, { "title": "PoC in GitHub", "trust": 0.1, "url": "https://github.com/soosmile/POC " }, { "title": "PoC in GitHub", "trust": 0.1, "url": "https://github.com/manas3c/CVE-POC " } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67525" }, { "db": "VULMON", "id": "CVE-2021-3708" }, { "db": "CNNVD", "id": "CNNVD-202108-1456" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2021-3708" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://jvn.jp/en/vu/jvnvu92088210/" }, { "trust": 1.7, "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10230" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3708" }, { "trust": 1.1, "url": "https://github.com/hadimed/firmware-analysis/blob/main/dsl-2750u%20%28firmware%20version%201.6%29/readme.md" }, { "trust": 0.6, "url": "https://github.com/hadimed/firmware-analysis/blob/main/dsl-2750u%20(firmware%20version%201.6)/readme.md" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/78.html" }, { "trust": 0.1, "url": "https://github.com/hadimed/firmware-analysis" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/soosmile/poc" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67525" }, { "db": "VULMON", "id": "CVE-2021-3708" }, { "db": "CNNVD", "id": "CNNVD-202108-1456" }, { "db": "NVD", "id": "CVE-2021-3708" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-67525" }, { "db": "VULMON", "id": "CVE-2021-3708" }, { "db": "CNNVD", "id": "CNNVD-202108-1456" }, { "db": "NVD", "id": "CVE-2021-3708" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-02T00:00:00", "db": "CNVD", "id": "CNVD-2021-67525" }, { "date": "2021-08-16T00:00:00", "db": "VULMON", "id": "CVE-2021-3708" }, { "date": "2021-08-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-1456" }, { "date": "2021-08-16T05:15:06.377000", "db": "NVD", "id": "CVE-2021-3708" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-02T00:00:00", "db": "CNVD", "id": "CNVD-2021-67525" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2021-3708" }, { "date": "2021-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-1456" }, { "date": "2024-11-21T06:22:12.350000", "db": "NVD", "id": "CVE-2021-3708" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-1456" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link DSL-2750U OS command injection vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2021-67525" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-1456" } ], "trust": 0.6 } }
var-202108-1930
Vulnerability from variot
D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to unauthorized configuration modification. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3708, to execute any OS commands on the vulnerable device. D-Link DSL-2750U is a wireless N 300 ADSL2+ modem router. An attacker can use this vulnerability to modify the configuration without authorization
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202108-1930", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dsl-2750u", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.16" }, { "model": "dsl-2750u \u003c=me1.16", "scope": null, "trust": 0.6, "vendor": "d link", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67526" }, { "db": "NVD", "id": "CVE-2021-3707" } ] }, "cve": "CVE-2021-3707", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2021-3707", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 1.1, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CNVD-2021-67526", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "id": "CVE-2021-3707", "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2021-3707", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2021-67526", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202108-1503", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-3707", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67526" }, { "db": "VULMON", "id": "CVE-2021-3707" }, { "db": "CNNVD", "id": "CNNVD-202108-1503" }, { "db": "NVD", "id": "CVE-2021-3707" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to unauthorized configuration modification. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3708, to execute any OS commands on the vulnerable device. D-Link DSL-2750U is a wireless N 300 ADSL2+ modem router. An attacker can use this vulnerability to modify the configuration without authorization", "sources": [ { "db": "NVD", "id": "CVE-2021-3707" }, { "db": "CNVD", "id": "CNVD-2021-67526" }, { "db": "VULMON", "id": "CVE-2021-3707" } ], "trust": 1.53 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-3707", "trust": 2.3 }, { "db": "JVN", "id": "JVNVU92088210", "trust": 1.7 }, { "db": "DLINK", "id": "SAP10230", "trust": 1.7 }, { "db": "CNVD", "id": "CNVD-2021-67526", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202108-1503", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-3707", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67526" }, { "db": "VULMON", "id": "CVE-2021-3707" }, { "db": "CNNVD", "id": "CNNVD-202108-1503" }, { "db": "NVD", "id": "CVE-2021-3707" } ] }, "id": "VAR-202108-1930", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-67526" } ], "trust": 1.1848214000000001 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67526" } ] }, "last_update_date": "2024-11-23T22:33:04.649000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for D-Link DSL-2750U unauthorized modification configuration vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/289006" }, { "title": "D-Link DSL-2750U Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=160571" }, { "title": "https://github.com/HadiMed/firmware-analysis", "trust": 0.1, "url": "https://github.com/HadiMed/firmware-analysis " }, { "title": "PoC in GitHub", "trust": 0.1, "url": "https://github.com/soosmile/POC " }, { "title": "PoC in GitHub", "trust": 0.1, "url": "https://github.com/manas3c/CVE-POC " } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67526" }, { "db": "VULMON", "id": "CVE-2021-3707" }, { "db": "CNNVD", "id": "CNNVD-202108-1503" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-15", "trust": 1.0 }, { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2021-3707" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://jvn.jp/en/vu/jvnvu92088210/" }, { "trust": 1.7, "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10230" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3707" }, { "trust": 1.1, "url": "https://github.com/hadimed/firmware-analysis/blob/main/dsl-2750u%20%28firmware%20version%201.6%29/readme.md" }, { "trust": 0.6, "url": "https://github.com/hadimed/firmware-analysis/blob/main/dsl-2750u%20(firmware%20version%201.6)/readme.md" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/hadimed/firmware-analysis" }, { "trust": 0.1, "url": "https://github.com/soosmile/poc" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-67526" }, { "db": "VULMON", "id": "CVE-2021-3707" }, { "db": "CNNVD", "id": "CNNVD-202108-1503" }, { "db": "NVD", "id": "CVE-2021-3707" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-67526" }, { "db": "VULMON", "id": "CVE-2021-3707" }, { "db": "CNNVD", "id": "CNNVD-202108-1503" }, { "db": "NVD", "id": "CVE-2021-3707" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-02T00:00:00", "db": "CNVD", "id": "CNVD-2021-67526" }, { "date": "2021-08-16T00:00:00", "db": "VULMON", "id": "CVE-2021-3707" }, { "date": "2021-08-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-1503" }, { "date": "2021-08-16T05:15:06.177000", "db": "NVD", "id": "CVE-2021-3707" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-02T00:00:00", "db": "CNVD", "id": "CNVD-2021-67526" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2021-3707" }, { "date": "2022-10-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202108-1503" }, { "date": "2024-11-21T06:22:12.197000", "db": "NVD", "id": "CVE-2021-3707" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-1503" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link DSL-2750U unauthorized modification configuration vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2021-67526" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202108-1503" } ], "trust": 0.6 } }
var-202310-0498
Vulnerability from variot
D-Link (Non-US) DSL-2750U N300 ADSL2+ and (Non-US) DSL-2730U N150 ADSL2+ are vulnerable to Incorrect Access Control. The UART/Serial interface on the PCB, provides log output and a root terminal without proper access control. D-Link Systems, Inc. of DSL-2730u firmware and DSL-2750U There are unspecified vulnerabilities in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202310-0498", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dsl-2750u", "scope": "eq", "trust": 1.0, "vendor": "dlink", "version": null }, { "model": "dsl-2730u", "scope": "eq", "trust": 1.0, "vendor": "dlink", "version": null }, { "model": "dsl-2750u", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dsl-2730u", "scope": null, "trust": 0.8, "vendor": "d link", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-015336" }, { "db": "NVD", "id": "CVE-2023-46033" } ] }, "cve": "CVE-2023-46033", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "id": "CVE-2023-46033", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Physical", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.8, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-46033", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2023-46033", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2023-46033", "trust": 0.8, "value": "Medium" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-015336" }, { "db": "NVD", "id": "CVE-2023-46033" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link (Non-US) DSL-2750U N300 ADSL2+ and (Non-US) DSL-2730U N150 ADSL2+ are vulnerable to Incorrect Access Control. The UART/Serial interface on the PCB, provides log output and a root terminal without proper access control. D-Link Systems, Inc. of DSL-2730u firmware and DSL-2750U There are unspecified vulnerabilities in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-46033" }, { "db": "JVNDB", "id": "JVNDB-2023-015336" }, { "db": "VULMON", "id": "CVE-2023-46033" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-46033", "trust": 2.7 }, { "db": "DLINK", "id": "SAP10357", "trust": 1.9 }, { "db": "JVNDB", "id": "JVNDB-2023-015336", "trust": 0.8 }, { "db": "VULMON", "id": "CVE-2023-46033", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2023-46033" }, { "db": "JVNDB", "id": "JVNDB-2023-015336" }, { "db": "NVD", "id": "CVE-2023-46033" } ] }, "id": "VAR-202310-0498", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5701885 }, "last_update_date": "2024-09-13T23:32:50.390000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-284", "trust": 1.0 }, { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-015336" }, { "db": "NVD", "id": "CVE-2023-46033" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://www.dlink.com/en/products/dsl-2750u-wireless-n-300-adsl2-modem-router" }, { "trust": 1.9, "url": "https://www.dlink.com/en/products/dsl-2730u-wireless-n150-adsl2-router" }, { "trust": 1.9, "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10357" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-46033" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2023-46033" }, { "db": "JVNDB", "id": "JVNDB-2023-015336" }, { "db": "NVD", "id": "CVE-2023-46033" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2023-46033" }, { "db": "JVNDB", "id": "JVNDB-2023-015336" }, { "db": "NVD", "id": "CVE-2023-46033" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-19T00:00:00", "db": "VULMON", "id": "CVE-2023-46033" }, { "date": "2023-12-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-015336" }, { "date": "2023-10-19T16:15:09.237000", "db": "NVD", "id": "CVE-2023-46033" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-19T00:00:00", "db": "VULMON", "id": "CVE-2023-46033" }, { "date": "2023-12-27T03:36:00", "db": "JVNDB", "id": "JVNDB-2023-015336" }, { "date": "2024-09-12T19:35:05.850000", "db": "NVD", "id": "CVE-2023-46033" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link\u00a0Systems,\u00a0Inc.\u00a0 of \u00a0DSL-2730u\u00a0 firmware and \u00a0DSL-2750U\u00a0 Firmware vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-015336" } ], "trust": 0.8 } }
var-202410-0330
Vulnerability from variot
A vulnerability classified as problematic has been found in D-Link DSL-2750U R5B017. This affects an unknown part of the component Port Forwarding Page. The manipulation of the argument PortMappingDescription leads to cross site scripting. It is possible to initiate the attack remotely. D-Link Systems, Inc. of DSL-2750U Firmware has a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. D-Link DSL-2750U is a wireless router from D-Link, a Chinese company.
D-Link DSL-2750U R5B017 has a cross-site scripting vulnerability. The vulnerability is caused by the lack of effective filtering and escaping of user-supplied data in the parameter PortMappingDescription. Attackers can exploit this vulnerability to execute arbitrary web scripts or HTML by injecting carefully crafted payloads
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202410-0330", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dsl-2750u", "scope": "eq", "trust": 1.0, "vendor": "dlink", "version": "r5b017" }, { "model": "dsl-2750u", "scope": "eq", "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dsl-2750u", "scope": "eq", "trust": 0.8, "vendor": "d link", "version": "dsl-2750u firmware r5b017" }, { "model": "dsl-2750u", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dsl-2750u r5b017", "scope": null, "trust": 0.6, "vendor": "d link", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-41048" }, { "db": "JVNDB", "id": "JVNDB-2024-013419" }, { "db": "NVD", "id": "CVE-2024-9792" } ] }, "cve": "CVE-2024-9792", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "MULTIPLE", "author": "cna@vuldb.com", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.4, "id": "CVE-2024-9792", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Multiple", "author": "OTHER", "availabilityImpact": "None", "baseScore": 3.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2024-013419", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CNVD-2024-41048", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cna@vuldb.com", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "exploitabilityScore": 0.9, "id": "CVE-2024-9792", "impactScore": 1.4, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "id": "CVE-2024-9792", "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2024-013419", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "cna@vuldb.com", "id": "CVE-2024-9792", "trust": 1.0, "value": "Medium" }, { "author": "nvd@nist.gov", "id": "CVE-2024-9792", "trust": 1.0, "value": "MEDIUM" }, { "author": "OTHER", "id": "JVNDB-2024-013419", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2024-41048", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-41048" }, { "db": "JVNDB", "id": "JVNDB-2024-013419" }, { "db": "NVD", "id": "CVE-2024-9792" }, { "db": "NVD", "id": "CVE-2024-9792" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability classified as problematic has been found in D-Link DSL-2750U R5B017. This affects an unknown part of the component Port Forwarding Page. The manipulation of the argument PortMappingDescription leads to cross site scripting. It is possible to initiate the attack remotely. D-Link Systems, Inc. of DSL-2750U Firmware has a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. D-Link DSL-2750U is a wireless router from D-Link, a Chinese company. \n\nD-Link DSL-2750U R5B017 has a cross-site scripting vulnerability. The vulnerability is caused by the lack of effective filtering and escaping of user-supplied data in the parameter PortMappingDescription. Attackers can exploit this vulnerability to execute arbitrary web scripts or HTML by injecting carefully crafted payloads", "sources": [ { "db": "NVD", "id": "CVE-2024-9792" }, { "db": "JVNDB", "id": "JVNDB-2024-013419" }, { "db": "CNVD", "id": "CNVD-2024-41048" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-9792", "trust": 3.2 }, { "db": "VULDB", "id": "279945", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2024-013419", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2024-41048", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-41048" }, { "db": "JVNDB", "id": "JVNDB-2024-013419" }, { "db": "NVD", "id": "CVE-2024-9792" } ] }, "id": "VAR-202410-0330", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2024-41048" } ], "trust": 1.1848214000000001 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-41048" } ] }, "last_update_date": "2024-11-28T22:58:42.818000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.0 }, { "problemtype": "Cross-site scripting (CWE-79) [ others ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-013419" }, { "db": "NVD", "id": "CVE-2024-9792" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://vuldb.com/?id.279945" }, { "trust": 1.8, "url": "https://vuldb.com/?submit.415532" }, { "trust": 1.8, "url": "https://www.dlink.com/" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2024-9792" }, { "trust": 1.0, "url": "https://vuldb.com/?ctiid.279945" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-41048" }, { "db": "JVNDB", "id": "JVNDB-2024-013419" }, { "db": "NVD", "id": "CVE-2024-9792" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2024-41048" }, { "db": "JVNDB", "id": "JVNDB-2024-013419" }, { "db": "NVD", "id": "CVE-2024-9792" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-10-17T00:00:00", "db": "CNVD", "id": "CNVD-2024-41048" }, { "date": "2024-11-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2024-013419" }, { "date": "2024-10-10T15:15:15.710000", "db": "NVD", "id": "CVE-2024-9792" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-10-18T00:00:00", "db": "CNVD", "id": "CNVD-2024-41048" }, { "date": "2024-11-26T02:42:00", "db": "JVNDB", "id": "JVNDB-2024-013419" }, { "date": "2024-11-25T19:02:48.587000", "db": "NVD", "id": "CVE-2024-9792" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link\u00a0Systems,\u00a0Inc.\u00a0 of \u00a0DSL-2750U\u00a0 Cross-site scripting vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-013419" } ], "trust": 0.8 } }
var-201907-1179
Vulnerability from variot
D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can't actually configure anything. Thus, there is no denial of service or information leakage. D-Link DSL-2750U Contains an authentication vulnerability.Information is obtained and service operation is interrupted (DoS) There is a possibility of being put into a state. D-Link DSL-2750U is a wireless router from Taiwan D-Link. D-Link DSL-2750U is prone to multiple authentication-bypass vulnerabilities. An attacker can exploit these issues to bypass authentication mechanism and perform unauthorized actions. This may lead to further attacks. D-Link DSL-2750U Router 1.11 is vulnerable; other versions may also be affected
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201907-1179", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dsl-2750u", "scope": "eq", "trust": 1.7, "vendor": "d link", "version": "1.11" }, { "model": "dsl-2750u", "scope": "eq", "trust": 1.0, "vendor": "dlink", "version": "1.11" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39564" }, { "db": "BID", "id": "109351" }, { "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "db": "NVD", "id": "CVE-2019-1010155" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:d-link:dsl-2750u_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-006706" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ADMIN_Joker", "sources": [ { "db": "BID", "id": "109351" }, { "db": "CNNVD", "id": "CNNVD-201907-1275" } ], "trust": 0.9 }, "cve": "CVE-2019-1010155", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2019-1010155", "impactScore": 4.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2019-39564", "impactScore": 4.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-141431", "impactScore": 4.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-1010155", "impactScore": 5.2, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-1010155", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-1010155", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-1010155", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2019-39564", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201907-1275", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-141431", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39564" }, { "db": "VULHUB", "id": "VHN-141431" }, { "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "db": "CNNVD", "id": "CNNVD-201907-1275" }, { "db": "NVD", "id": "CVE-2019-1010155" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can\u0027t actually configure anything. Thus, there is no denial of service or information leakage. D-Link DSL-2750U Contains an authentication vulnerability.Information is obtained and service operation is interrupted (DoS) There is a possibility of being put into a state. D-Link DSL-2750U is a wireless router from Taiwan D-Link. D-Link DSL-2750U is prone to multiple authentication-bypass vulnerabilities. \nAn attacker can exploit these issues to bypass authentication mechanism and perform unauthorized actions. This may lead to further attacks. \nD-Link DSL-2750U Router 1.11 is vulnerable; other versions may also be affected", "sources": [ { "db": "NVD", "id": "CVE-2019-1010155" }, { "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "db": "CNVD", "id": "CNVD-2019-39564" }, { "db": "BID", "id": "109351" }, { "db": "VULHUB", "id": "VHN-141431" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1010155", "trust": 3.4 }, { "db": "BID", "id": "109351", "trust": 2.8 }, { "db": "CXSECURITY", "id": "WLB-2018080199", "trust": 2.3 }, { "db": "JVNDB", "id": "JVNDB-2019-006706", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201907-1275", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-39564", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-141431", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39564" }, { "db": "VULHUB", "id": "VHN-141431" }, { "db": "BID", "id": "109351" }, { "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "db": "CNNVD", "id": "CNNVD-201907-1275" }, { "db": "NVD", "id": "CVE-2019-1010155" } ] }, "id": "VAR-201907-1179", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-39564" }, { "db": "VULHUB", "id": "VHN-141431" } ], "trust": 1.2848214 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39564" } ] }, "last_update_date": "2024-11-23T22:06:07.561000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://us.dlink.com/en/consumer" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-006706" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-287", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-141431" }, { "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "db": "NVD", "id": "CVE-2019-1010155" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "http://www.securityfocus.com/bid/109351" }, { "trust": 2.3, "url": "https://cxsecurity.com/issue/wlb-2018080199" }, { "trust": 1.7, "url": "https://www.youtube.com/watch?v=7sk6agpca_s" }, { "trust": 1.7, "url": "https://youtu.be/bqqbp2vn_wy" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1010155" }, { "trust": 0.9, "url": "http://www.dlink.com/" }, { "trust": 0.9, "url": "https://www.tenable.com/cve/cve-2019-1010155" }, { "trust": 0.9, "url": "https://www.tenable.com/cve/cve-2019-1010156" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1010155" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39564" }, { "db": "VULHUB", "id": "VHN-141431" }, { "db": "BID", "id": "109351" }, { "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "db": "CNNVD", "id": "CNNVD-201907-1275" }, { "db": "NVD", "id": "CVE-2019-1010155" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-39564" }, { "db": "VULHUB", "id": "VHN-141431" }, { "db": "BID", "id": "109351" }, { "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "db": "CNNVD", "id": "CNNVD-201907-1275" }, { "db": "NVD", "id": "CVE-2019-1010155" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-07T00:00:00", "db": "CNVD", "id": "CNVD-2019-39564" }, { "date": "2019-07-23T00:00:00", "db": "VULHUB", "id": "VHN-141431" }, { "date": "2019-07-23T00:00:00", "db": "BID", "id": "109351" }, { "date": "2019-07-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "date": "2019-07-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201907-1275" }, { "date": "2019-07-23T14:15:12.623000", "db": "NVD", "id": "CVE-2019-1010155" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-07T00:00:00", "db": "CNVD", "id": "CNVD-2019-39564" }, { "date": "2023-03-01T00:00:00", "db": "VULHUB", "id": "VHN-141431" }, { "date": "2019-07-23T00:00:00", "db": "BID", "id": "109351" }, { "date": "2019-07-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201907-1275" }, { "date": "2024-11-21T04:18:00.170000", "db": "NVD", "id": "CVE-2019-1010155" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201907-1275" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link DSL-2750U Authentication vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-006706" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-201907-1275" } ], "trust": 0.6 } }
var-202006-0064
Vulnerability from variot
D-link DSL-2750U ISL2750UEME3.V1E devices allow approximately 90 seconds of access to the control panel, after a restart, before MAC address filtering rules become active. D-link DSL-2750U ISL2750UEME3.V1E Devices are vulnerable to lack of authentication for critical features.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. D-Link DSL-2750U is a wireless router made by D-Link in Taiwan.
There is an access control error vulnerability in the D-link DSL-2750U ISL2750UEME3.V1E version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202006-0064", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dsl-2750u", "scope": "eq", "trust": 1.0, "vendor": "dlink", "version": "me_1.03" }, { "model": "dsl-2750u", "scope": "eq", "trust": 0.8, "vendor": "d link", "version": "0.10.0" }, { "model": "dsl-2750u isl2750ueme3.v1e", "scope": null, "trust": 0.6, "vendor": "d link", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-41296" }, { "db": "JVNDB", "id": "JVNDB-2020-006722" }, { "db": "NVD", "id": "CVE-2020-13150" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:d-link:dsl-2750u_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006722" } ] }, "cve": "CVE-2020-13150", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CVE-2020-13150", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.0, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-006722", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2020-41296", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2020-13150", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-006722", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-13150", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2020-006722", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-41296", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202006-1022", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-41296" }, { "db": "JVNDB", "id": "JVNDB-2020-006722" }, { "db": "CNNVD", "id": "CNNVD-202006-1022" }, { "db": "NVD", "id": "CVE-2020-13150" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-link DSL-2750U ISL2750UEME3.V1E devices allow approximately 90 seconds of access to the control panel, after a restart, before MAC address filtering rules become active. D-link DSL-2750U ISL2750UEME3.V1E Devices are vulnerable to lack of authentication for critical features.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. D-Link DSL-2750U is a wireless router made by D-Link in Taiwan. \n\r\n\r\nThere is an access control error vulnerability in the D-link DSL-2750U ISL2750UEME3.V1E version", "sources": [ { "db": "NVD", "id": "CVE-2020-13150" }, { "db": "JVNDB", "id": "JVNDB-2020-006722" }, { "db": "CNVD", "id": "CNVD-2020-41296" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-13150", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2020-006722", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-41296", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202006-1022", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-41296" }, { "db": "JVNDB", "id": "JVNDB-2020-006722" }, { "db": "CNNVD", "id": "CNNVD-202006-1022" }, { "db": "NVD", "id": "CVE-2020-13150" } ] }, "id": "VAR-202006-0064", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-41296" } ], "trust": 1.1848214000000001 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-41296" } ] }, "last_update_date": "2024-11-23T22:44:34.684000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Bulletin", "trust": 0.8, "url": "https://www.dlink.com/en/security-bulletin" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006722" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-306", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-006722" }, { "db": "NVD", "id": "CVE-2020-13150" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "https://gist.github.com/idris159/4c3ea746f4b19308b8ce8d8a7e313310" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13150" }, { "trust": 1.6, "url": "https://www.dlink.com/en/security-bulletin" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-13150" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-41296" }, { "db": "JVNDB", "id": "JVNDB-2020-006722" }, { "db": "CNNVD", "id": "CNNVD-202006-1022" }, { "db": "NVD", "id": "CVE-2020-13150" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-41296" }, { "db": "JVNDB", "id": "JVNDB-2020-006722" }, { "db": "CNNVD", "id": "CNNVD-202006-1022" }, { "db": "NVD", "id": "CVE-2020-13150" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-21T00:00:00", "db": "CNVD", "id": "CNVD-2020-41296" }, { "date": "2020-07-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-006722" }, { "date": "2020-06-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202006-1022" }, { "date": "2020-06-15T16:15:22.707000", "db": "NVD", "id": "CVE-2020-13150" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-02-23T00:00:00", "db": "CNVD", "id": "CNVD-2020-41296" }, { "date": "2020-07-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-006722" }, { "date": "2020-06-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202006-1022" }, { "date": "2024-11-21T05:00:44.943000", "db": "NVD", "id": "CVE-2020-13150" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202006-1022" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link DSL-2750U access control error vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2020-41296" }, { "db": "CNNVD", "id": "CNNVD-202006-1022" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access control error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202006-1022" } ], "trust": 0.6 } }
var-202401-0959
Vulnerability from variot
A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 up to 20240112. This vulnerability affects unknown code of the file /devinfo of the component HTTP GET Request Handler. The manipulation of the argument area with the input notice|net|version leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-251542 is the identifier assigned to this vulnerability. dir-825acg1 firmware, DIR-841 firmware, dir-1260 firmware etc. D-Link Systems, Inc. There are unspecified vulnerabilities in the product.Information may be obtained
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202401-0959", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dir-x1860", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-878", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dsl-224", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dap-1360", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dvg-5402g", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-615", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-820", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dwm-321", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dsl-2640u", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-620", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-x1530", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-815\\/ac", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-815s", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-1260", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-842", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dwr-953", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-841", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-816", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-842s", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-1210", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-615gf", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-620s", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-825acf", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-615t", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-815", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-825", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-853", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-822", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-882", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dsl-2750u", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dwr-921", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-825acg1", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-825ac", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dsl-245gr", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-806a", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dvg-n5402g", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dsl-g2452gr", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-300", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dwm-312w", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-843", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dvg-n5402g\\/il", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-2150", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-615s", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dvg-5402g\\/gfru", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2024-01-12" }, { "model": "dir-825", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-615t", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-825acf", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-825acg1", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-x1530", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-842s", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-853", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-1210", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-1260", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-615", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-806a", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-815", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-841", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-815s", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-842", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-878", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dsl-g2452gr", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-822", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dsl-245gr", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dir-300", "scope": null, "trust": 0.8, "vendor": "d link", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-001679" }, { "db": "NVD", "id": "CVE-2024-0717" } ] }, "cve": "CVE-2024-0717", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "cna@vuldb.com", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2024-0717", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cna@vuldb.com", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "id": "CVE-2024-0717", "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2024-0717", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "cna@vuldb.com", "id": "CVE-2024-0717", "trust": 1.0, "value": "MEDIUM" }, { "author": "nvd@nist.gov", "id": "CVE-2024-0717", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2024-0717", "trust": 0.8, "value": "Medium" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-001679" }, { "db": "NVD", "id": "CVE-2024-0717" }, { "db": "NVD", "id": "CVE-2024-0717" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 up to 20240112. This vulnerability affects unknown code of the file /devinfo of the component HTTP GET Request Handler. The manipulation of the argument area with the input notice|net|version leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-251542 is the identifier assigned to this vulnerability. dir-825acg1 firmware, DIR-841 firmware, dir-1260 firmware etc. D-Link Systems, Inc. There are unspecified vulnerabilities in the product.Information may be obtained", "sources": [ { "db": "NVD", "id": "CVE-2024-0717" }, { "db": "JVNDB", "id": "JVNDB-2024-001679" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-0717", "trust": 2.6 }, { "db": "VULDB", "id": "251542", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2024-001679", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-001679" }, { "db": "NVD", "id": "CVE-2024-0717" } ] }, "id": "VAR-202401-0959", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.538983995625 }, "last_update_date": "2024-08-14T15:15:35.797000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.0 }, { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-001679" }, { "db": "NVD", "id": "CVE-2024-0717" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/999zzzzz/d-link" }, { "trust": 1.8, "url": "https://vuldb.com/?ctiid.251542" }, { "trust": 1.8, "url": "https://vuldb.com/?id.251542" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2024-0717" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-001679" }, { "db": "NVD", "id": "CVE-2024-0717" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2024-001679" }, { "db": "NVD", "id": "CVE-2024-0717" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-02-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2024-001679" }, { "date": "2024-01-19T16:15:11.190000", "db": "NVD", "id": "CVE-2024-0717" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-02-06T01:48:00", "db": "JVNDB", "id": "JVNDB-2024-001679" }, { "date": "2024-05-17T02:34:53.200000", "db": "NVD", "id": "CVE-2024-0717" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0D-Link\u00a0Systems,\u00a0Inc.\u00a0 Product vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-001679" } ], "trust": 0.8 } }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
dlink | dsl-2750u_firmware | * | |
dlink | dsl-2750u | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-2750u_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "51C13A6D-7BD6-452B-9810-1248592A7A77", "versionEndIncluding": "1.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-2750u:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5A7A48A-C126-4EF2-91F8-A8D9987525FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to OS command injection. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3707, to execute any OS commands on the vulnerable device." }, { "lang": "es", "value": "El router D-Link DSL-2750U con versiones de firmware vME1.16 o versiones anteriores, es vulnerable a una inyecci\u00f3n de comandos del SO. Un atacante no autenticado en la red local puede explotar esto, con CVE-2021-3707, para ejecutar cualquier comando del Sistema Operativo en el dispositivo vulnerable." } ], "id": "CVE-2021-3708", "lastModified": "2024-11-21T06:22:12.350", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-16T05:15:06.377", "references": [ { "source": "vultures@jpcert.or.jp", "url": "https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20%28firmware%20version%201.6%29/README.md" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/vu/JVNVU92088210/" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20%28firmware%20version%201.6%29/README.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/vu/JVNVU92088210/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10230" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "vultures@jpcert.or.jp", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
dlink | dsl-2730u_firmware | - | |
dlink | dsl-2730u | - | |
dlink | dsl-2750u_firmware | - | |
dlink | dsl-2750u | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-2730u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F8884A-C08D-45AE-8404-E5861D0948E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-2730u:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EAA6ED-2686-4C92-A438-C58AFF75CC50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-2750u_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD29C95B-F465-460E-B807-006A9ADBABDF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-2750u:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5A7A48A-C126-4EF2-91F8-A8D9987525FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [ { "sourceIdentifier": "cve@mitre.org", "tags": [ "unsupported-when-assigned" ] } ], "descriptions": [ { "lang": "en", "value": "D-Link (Non-US) DSL-2750U N300 ADSL2+ and (Non-US) DSL-2730U N150 ADSL2+ are vulnerable to Incorrect Access Control. The UART/Serial interface on the PCB, provides log output and a root terminal without proper access control." }, { "lang": "es", "value": "** NO COMPATIBLE CUANDO EST\u00c1 ASIGNADO ** D-Link (Non-US) DSL-2750U N300 ADSL2+ y (Non-US) DSL-2730U N150 ADSL2+ son vulnerables a un control de acceso incorrecto. La interfaz UART/Serial en la PCB proporciona salida de registro y un terminal root sin control de acceso adecuado." } ], "id": "CVE-2023-46033", "lastModified": "2024-11-21T08:27:47.453", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-19T16:15:09.237", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10357" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://www.dlink.com/en/products/dsl-2730u-wireless-n150-adsl2-router" }, { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "https://www.dlink.com/en/products/dsl-2750u-wireless-n-300-adsl2-modem-router" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10357" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://www.dlink.com/en/products/dsl-2730u-wireless-n150-adsl2-router" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "https://www.dlink.com/en/products/dsl-2750u-wireless-n-300-adsl2-modem-router" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
josh@bress.net | http://www.securityfocus.com/bid/109351 | Broken Link, Third Party Advisory, VDB Entry | |
josh@bress.net | https://cxsecurity.com/issue/WLB-2018080199 | Third Party Advisory | |
josh@bress.net | https://www.youtube.com/watch?v=7sk6agpcA_s | Exploit, Third Party Advisory | |
josh@bress.net | https://youtu.be/BQQbp2vn_wY | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/109351 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://cxsecurity.com/issue/WLB-2018080199 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.youtube.com/watch?v=7sk6agpcA_s | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://youtu.be/BQQbp2vn_wY | Exploit, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
dlink | dsl-2750u_firmware | 1.11 | |
dlink | dsl-2750u | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-2750u_firmware:1.11:*:*:*:*:*:*:*", "matchCriteriaId": "E4E87CC9-9C10-4CEB-B821-C804941EE9C6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-2750u:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5A7A48A-C126-4EF2-91F8-A8D9987525FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [ { "sourceIdentifier": "josh@bress.net", "tags": [ "disputed" ] } ], "descriptions": [ { "lang": "en", "value": "D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can\u0027t actually configure anything. Thus, there is no denial of service or information leakage" }, { "lang": "es", "value": "** EN DISPUTA ** D-Link DSL-2750U versi\u00f3n 1.11 est\u00e1 afectado por: Omisi\u00f3n de Autenticaci\u00f3n. El impacto es: denegaci\u00f3n del servicio y una fuga de informaci\u00f3n. El componente es: login. NOTA: Las terceras partes discuten estos problemas por no ser una vulnerabilidad porque, aunque se puede acceder al asistente sin autenticaci\u00f3n, en realidad no puede configurar nada. Por lo tanto, no hay denegaci\u00f3n de servicio o fuga de informaci\u00f3n." } ], "id": "CVE-2019-1010155", "lastModified": "2024-11-21T04:18:00.170", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-07-23T14:15:12.623", "references": [ { "source": "josh@bress.net", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/109351" }, { "source": "josh@bress.net", "tags": [ "Third Party Advisory" ], "url": "https://cxsecurity.com/issue/WLB-2018080199" }, { "source": "josh@bress.net", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.youtube.com/watch?v=7sk6agpcA_s" }, { "source": "josh@bress.net", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://youtu.be/BQQbp2vn_wY" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/109351" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cxsecurity.com/issue/WLB-2018080199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.youtube.com/watch?v=7sk6agpcA_s" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://youtu.be/BQQbp2vn_wY" } ], "sourceIdentifier": "josh@bress.net", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
dlink | dsl-2750u_firmware | * | |
dlink | dsl-2750u | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-2750u_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "51C13A6D-7BD6-452B-9810-1248592A7A77", "versionEndIncluding": "1.16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-2750u:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5A7A48A-C126-4EF2-91F8-A8D9987525FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to unauthorized configuration modification. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3708, to execute any OS commands on the vulnerable device." }, { "lang": "es", "value": "El router D-Link DSL-2750U con versiones de firmware vME1.16 o versiones anteriores, es vulnerable a una modificaci\u00f3n no autorizada de la configuraci\u00f3n. Un atacante no autenticado en la red local puede explotar esto, con CVE-2021-3708, para ejecutar cualquier comando del Sistema Operativo en el dispositivo vulnerable." } ], "id": "CVE-2021-3707", "lastModified": "2024-11-21T06:22:12.197", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-16T05:15:06.177", "references": [ { "source": "vultures@jpcert.or.jp", "url": "https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20%28firmware%20version%201.6%29/README.md" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/vu/JVNVU92088210/" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20%28firmware%20version%201.6%29/README.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://jvn.jp/en/vu/JVNVU92088210/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10230" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-15" } ], "source": "vultures@jpcert.or.jp", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://gist.github.com/idris159/4c3ea746f4b19308b8ce8d8a7e313310 | Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://gist.github.com/idris159/4c3ea746f4b19308b8ce8d8a7e313310 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin | Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
dlink | dsl-2750u_firmware | me_1.03 | |
dlink | dsl-2750u | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-2750u_firmware:me_1.03:*:*:*:*:*:*:*", "matchCriteriaId": "B2E57367-6E92-45C2-A5D0-3808E061486F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-2750u:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5A7A48A-C126-4EF2-91F8-A8D9987525FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-link DSL-2750U ISL2750UEME3.V1E devices allow approximately 90 seconds of access to the control panel, after a restart, before MAC address filtering rules become active." }, { "lang": "es", "value": "Los dispositivos D-link DSL-2750U versi\u00f3n ISL2750UEME3.V1E, permiten aproximadamente 90 segundos de acceso al panel de control, despu\u00e9s de un reinicio, previo a que las reglas de filtrado de direcciones MAC sean activadas" } ], "id": "CVE-2020-13150", "lastModified": "2024-11-21T05:00:44.943", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-15T16:15:22.707", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/idris159/4c3ea746f4b19308b8ce8d8a7e313310" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://gist.github.com/idris159/4c3ea746f4b19308b8ce8d8a7e313310" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
▼ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://vuldb.com/?ctiid.279945 | Permissions Required | |
cna@vuldb.com | https://vuldb.com/?id.279945 | Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?submit.415532 | Third Party Advisory | |
cna@vuldb.com | https://www.dlink.com/ | Product |
Vendor | Product | Version | |
---|---|---|---|
dlink | dsl-2750u_firmware | r5b017 | |
dlink | dsl-2750u | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-2750u_firmware:r5b017:*:*:*:*:*:*:*", "matchCriteriaId": "91864D20-4644-4FD9-8E02-2D5A3662E2FE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-2750u:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5A7A48A-C126-4EF2-91F8-A8D9987525FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [ { "sourceIdentifier": "cna@vuldb.com", "tags": [ "unsupported-when-assigned" ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in D-Link DSL-2750U R5B017. This affects an unknown part of the component Port Forwarding Page. The manipulation of the argument PortMappingDescription leads to cross site scripting. It is possible to initiate the attack remotely." }, { "lang": "es", "value": "Se ha encontrado una vulnerabilidad clasificada como problem\u00e1tica en D-Link DSL-2750U R5B017. Afecta a una parte desconocida del componente Port Forwarding Page. La manipulaci\u00f3n del argumento PortMappingDescription provoca ataques de cross site scripting. Es posible iniciar el ataque de forma remota." } ], "id": "CVE-2024-9792", "lastModified": "2024-11-25T19:02:48.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "MULTIPLE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:M/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.4, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 1.4, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "automatable": "NOT_DEFINED", "availabilityRequirements": "NOT_DEFINED", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityRequirements": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirements": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubsequentSystemAvailability": "NOT_DEFINED", "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnerableSystemAvailability": "NOT_DEFINED", "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", "privilegesRequired": "HIGH", "providerUrgency": "NOT_DEFINED", "recovery": "NOT_DEFINED", "safety": "NOT_DEFINED", "subsequentSystemAvailability": "NONE", "subsequentSystemConfidentiality": "NONE", "subsequentSystemIntegrity": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnerabilityResponseEffort": "NOT_DEFINED", "vulnerableSystemAvailability": "NONE", "vulnerableSystemConfidentiality": "NONE", "vulnerableSystemIntegrity": "LOW" }, "source": "cna@vuldb.com", "type": "Secondary" } ] }, "published": "2024-10-10T15:15:15.710", "references": [ { "source": "cna@vuldb.com", "tags": [ "Permissions Required" ], "url": "https://vuldb.com/?ctiid.279945" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?id.279945" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?submit.415532" }, { "source": "cna@vuldb.com", "tags": [ "Product" ], "url": "https://www.dlink.com/" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "cna@vuldb.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
▼ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://github.com/999zzzzz/D-Link | Exploit, Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?ctiid.251542 | Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?id.251542 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/999zzzzz/D-Link | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?ctiid.251542 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://vuldb.com/?id.251542 | Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-825acg1_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "81B11B0F-8307-4845-A322-2CB3FE85840D", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-825acg1:-:*:*:*:*:*:*:*", "matchCriteriaId": "129E5D3B-B94F-4F33-B64C-35115AFB1165", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-841_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F4A6809-F1A7-416B-9345-9F7A37B7BF71", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-841:-:*:*:*:*:*:*:*", "matchCriteriaId": "D789C69F-5063-43B7-AB71-5B0C9294D55E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-1260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "19167352-59AF-4D47-BC80-A1599F24DE0A", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-1260:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF5C311E-DB22-452B-BC26-265E3A84B57C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-822_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9867D17E-123A-4A33-A058-12BF1AC453F8", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-822:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3894F0E-37F8-4A89-87AC-1DB524D4AE04", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-x1530_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2899DF29-FDF6-4D57-8846-3DADCC5349A0", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-x1530:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FF2C35C-8C59-4D36-8CC9-AE03853B40D4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-825_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6CCF939D-719A-4682-ADD8-C1DE484E5377", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-825:-:*:*:*:*:*:*:*", "matchCriteriaId": "7038F8A9-03F3-4442-B371-84801EF05447", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-615_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9302B88E-28ED-486C-9E64-D38B9B857E89", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-615:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E92E959-C211-4979-A233-163BEFCF6F0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-842_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5039D893-1396-42D0-91D9-2E02B974EF98", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-842:-:*:*:*:*:*:*:*", "matchCriteriaId": "C05AE997-7966-4CCA-B58A-93B684D55F60", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-853_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9001FB50-6B3D-4EE2-BC9F-920DE95BDC58", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-853:-:*:*:*:*:*:*:*", "matchCriteriaId": "332F4880-9D76-4C74-95DE-730F72879EC4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-1210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F28A25B0-D5E9-4668-B00A-F4F2B34C7457", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-1210:-:*:*:*:*:*:*:*", "matchCriteriaId": "28A60F07-0DA7-47AD-B3C0-E1F6ED630C89", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-806a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CEAC2985-B6E3-4215-8BA5-B6653BCB5EC6", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-806a:-:*:*:*:*:*:*:*", "matchCriteriaId": "926B41A6-009F-444D-BE5C-B517F844E99B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-815_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "02D27414-7D38-40A6-978B-6A9417A2D09C", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-815:-:*:*:*:*:*:*:*", "matchCriteriaId": "50618B63-304B-4A61-AA50-5154E8690E88", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-245gr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA077FA3-FA87-4B2D-897E-A7B1A7BC7642", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-245gr:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF8EB08-A378-4F14-ADD9-E97C244DD80D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-g2452gr_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DB2BFA6C-D260-4B9F-952A-E185BCD0F415", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-g2452gr:-:*:*:*:*:*:*:*", "matchCriteriaId": "517C1250-268D-45A7-9BD1-EACE4BA1BA82", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-878_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2DAE783-B0F3-4765-A7FD-945F041369E7", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-878:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D288C73-F89A-47FF-AF11-143C3DFDF942", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-825acf_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D626BD4C-D4D2-4CC5-91EF-AF938A5C1983", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-825acf:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD011B62-C988-463A-8672-F5BD0D984179", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-615t_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4477BE0A-BC4A-4534-8FED-3045CD373008", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-615t:-:*:*:*:*:*:*:*", "matchCriteriaId": "951C4DD2-B472-401B-A1FF-4FE5957A5213", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "87DB97AC-CBBA-422D-8DE3-E82DC1D73A98", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AC2143B3-B3A0-41D6-B8F7-78CE40B1759C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-842s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDCB1321-793F-455C-847C-E5033A920F1F", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-842s:-:*:*:*:*:*:*:*", "matchCriteriaId": "996A7C60-49BB-46BE-8A2C-CEABA71FBEB3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-815s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F2A35FF-2623-4D3C-920A-42B836984085", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-815s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C6BA467-0AB4-42BF-BBD1-59E2FA03CF42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-2640u_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C0D3126B-FE49-4C78-A734-95C3C0276AE2", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-2640u:-:*:*:*:*:*:*:*", "matchCriteriaId": "09E483F8-5B0E-498A-B1CA-8F1EA5FD350C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-2150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3A04F04-D2DC-4DC9-B44B-F5DEC933E9AC", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-2150:-:*:*:*:*:*:*:*", "matchCriteriaId": "06F065A1-2599-442C-AB55-DE24D47A7869", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dwr-921_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A61E0E68-F20D-4663-9855-B71F60266B83", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dwr-921:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F0390E-B9E1-463A-A08C-B529778EE72F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-615s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9FE9B1C-6246-458F-AF0D-E624D1DBFAE2", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-615s:-:*:*:*:*:*:*:*", "matchCriteriaId": "A74ABB9E-FD49-431A-BB23-9DCA44B8A806", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-620_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7F098AF6-DC38-4D50-9316-809349CB573E", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-620:-:*:*:*:*:*:*:*", "matchCriteriaId": "1DF4C296-C8AA-4197-B280-ED5D22C70156", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dvg-5402g_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D27F65EC-6C50-4691-99A2-EA1C1D3DE0C8", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dvg-5402g:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1C2C7F0-FE1C-4B95-9636-FA6041C85C44", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-882_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A2472D8A-C45A-447B-A296-B2BB93A7E948", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-882:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6ECB8ED-F3A2-4C05-8570-719ECB166B09", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dwm-312w_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B065B35-4FC9-4D4C-823D-F06418454CC9", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dwm-312w:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F03A354-6EBE-4081-9234-00DCB747EAB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-815\\/ac_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A78E427F-121A-4453-B0BD-48C2A516FE5A", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-815\\/ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "291ACFCF-032B-466D-9C5B-D5CCF9CA7DD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-224_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "500B6A19-ED9A-404C-A071-D77F4263288F", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-224:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C744969-0177-4E24-8E60-1DB0EFE1E5C5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dwm-321_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "29D9E5D9-B9E8-4BD0-B6DC-F253559925B3", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dwm-321:-:*:*:*:*:*:*:*", "matchCriteriaId": "66BD8659-B935-441C-9AFF-20E8AE157E2B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-x1860_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E3BFEE9-5E48-4D94-977B-7A79CF2AEB1A", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-x1860:-:*:*:*:*:*:*:*", "matchCriteriaId": "A46288E8-3105-4FAA-80E7-94EECD1764F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dap-1360_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D83F75D8-3563-4A07-A794-6970A63EAA9B", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dap-1360:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E95864-1D6F-4BB2-9940-144385527271", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-820_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1790403-AC76-4A3E-B727-836AF7ABCF10", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-820:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C30FD50-1AC6-476A-85B9-30D24E0663DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-843_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B29BE39-F488-4C74-8B5C-F8D6C3256F96", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-843:-:*:*:*:*:*:*:*", "matchCriteriaId": "85293557-FC2C-4A56-8EA0-6E12968E7FBF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dvg-5402g\\/gfru_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "672ADB90-0062-48CE-B437-28919980A4B0", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dvg-5402g\\/gfru:-:*:*:*:*:*:*:*", "matchCriteriaId": "B4C4C431-489D-4F09-A312-B4FBCC38E91E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dwr-953_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8AA2FBAD-C15D-4908-AB8B-23087354D4A8", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dwr-953:-:*:*:*:*:*:*:*", "matchCriteriaId": "E37EEA4D-B3F6-4A39-971C-07C1CB0BA209", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dvg-n5402g\\/il_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "236D3547-1FB9-44B3-ABD2-F948912B6D4D", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dvg-n5402g\\/il:-:*:*:*:*:*:*:*", "matchCriteriaId": "B118E9B4-961D-46B6-95E3-514A99C8BFA8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-825ac_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "065F9B59-FBA8-4798-8F29-82741815B0CD", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-825ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C8BB581-D7A3-494A-AB43-BCAE390ED692", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-620s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC3409D3-C046-410B-96BB-128FC1C2C097", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-620s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9932A023-1CE6-4915-812D-F3CE5EAB114C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dvg-n5402g_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AEE17B3-F77C-4F3A-92D7-99BFF1F1A824", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dvg-n5402g:-:*:*:*:*:*:*:*", "matchCriteriaId": "1127DA2D-4024-4962-B8FB-C81E07B1AE94", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-2750u_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B0191F0-DB03-479F-BA89-8CBF6F378BD6", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-2750u:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5A7A48A-C126-4EF2-91F8-A8D9987525FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-615gf_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "43227AC8-29BA-43E9-AB4F-10C83F222514", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-615gf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9199BBF6-42E4-418E-8A3C-7F69CCB3D145", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-816_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "876FA028-A6B1-488A-A29D-038D93539C07", "versionEndIncluding": "2024-01-12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-816:-:*:*:*:*:*:*:*", "matchCriteriaId": "B54058C1-B58F-434A-ABF0-A6B314A1AB14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 up to 20240112. This vulnerability affects unknown code of the file /devinfo of the component HTTP GET Request Handler. The manipulation of the argument area with the input notice|net|version leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-251542 is the identifier assigned to this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad fue encontrada en D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815 y clasificada como cr\u00edtica , DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR -843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U , DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 y Good Line Router v2 hasta 20240112 Esta vulnerabilidad afecta a c\u00f3digo desconocido del archivo /devinfo del componente HTTP GET Request Handler. La manipulaci\u00f3n del \u00e1rea de argumentos con la entrada aviso|net|versi\u00f3n conduce a la divulgaci\u00f3n de informaci\u00f3n. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-251542 es el identificador asignado a esta vulnerabilidad." } ], "id": "CVE-2024-0717", "lastModified": "2024-11-21T08:47:12.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-01-19T16:15:11.190", "references": [ { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/999zzzzz/D-Link" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.251542" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?id.251542" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/999zzzzz/D-Link" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?ctiid.251542" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://vuldb.com/?id.251542" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "cna@vuldb.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }