Vulnerabilites related to dlink - dsl-2888a
cve-2021-33346
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.dlink.com/en/security-bulletin/ | x_refsource_MISC | |
https://github.com/EmYiQing/CVE | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:50:41.577Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/EmYiQing/CVE" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an arbitrary password modification vulnerability in a D-LINK DSL-2888A router product. An attacker can use this vulnerability to modify the password of the admin user without authorization." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-24T15:01:45", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/EmYiQing/CVE" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-33346", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an arbitrary password modification vulnerability in a D-LINK DSL-2888A router product. An attacker can use this vulnerability to modify the password of the admin user without authorization." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/EmYiQing/CVE", "refsource": "MISC", "url": "https://github.com/EmYiQing/CVE" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-33346", "datePublished": "2021-06-24T15:01:45", "dateReserved": "2021-05-20T00:00:00", "dateUpdated": "2024-08-03T23:50:41.577Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-27862
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-20-1426/ | x_refsource_MISC | |
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196 | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
D-Link | Multiple Routers |
Version: firmware version 2.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:25:43.225Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1426/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Multiple Routers", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "firmware version 2.3" } ] } ], "credits": [ { "lang": "en", "value": "chung96vn ft phieulang" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DVA-2800 and DSL-2888A routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dhttpd service, which listens on TCP port 8008 by default. When parsing the path parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the web server. Was ZDI-CAN-10911." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77: Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-12T13:52:10", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1426/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2020-27862", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Multiple Routers", "version": { "version_data": [ { "version_value": "firmware version 2.3" } ] } } ] }, "vendor_name": "D-Link" } ] } }, "credit": "chung96vn ft phieulang", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DVA-2800 and DSL-2888A routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dhttpd service, which listens on TCP port 8008 by default. When parsing the path parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the web server. Was ZDI-CAN-10911." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77: Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1426/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1426/" }, { "name": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196", "refsource": "MISC", "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2020-27862", "datePublished": "2021-02-11T23:35:36", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-08-04T16:25:43.225Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-24577
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:19:09.311Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/d-link-multiple-security-vulnerabilities-leading-to-rce/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.trustwave.com/en-us/resources/security-resources/security-advisories/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=28241" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55. The One Touch application discloses sensitive information, such as the hashed admin login password and the Internet provider connection username and cleartext password, in the application\u0027s response body for a /tmp/var/passwd or /tmp/home/wan_stat URI." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-08T06:45:09", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/d-link-multiple-security-vulnerabilities-leading-to-rce/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.trustwave.com/en-us/resources/security-resources/security-advisories/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=28241" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-24577", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55. The One Touch application discloses sensitive information, such as the hashed admin login password and the Internet provider connection username and cleartext password, in the application\u0027s response body for a /tmp/var/passwd or /tmp/home/wan_stat URI." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/d-link-multiple-security-vulnerabilities-leading-to-rce/", "refsource": "MISC", "url": "https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/d-link-multiple-security-vulnerabilities-leading-to-rce/" }, { "name": "https://www.trustwave.com/en-us/resources/security-resources/security-advisories/", "refsource": "CONFIRM", "url": "https://www.trustwave.com/en-us/resources/security-resources/security-advisories/" }, { "name": "https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=28241", "refsource": "MISC", "url": "https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=28241" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-24577", "datePublished": "2021-01-08T06:45:09", "dateReserved": "2020-08-21T00:00:00", "dateUpdated": "2024-08-04T15:19:09.311Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-27863
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-20-1427/ | x_refsource_MISC |
Vendor | Product | Version | ||
---|---|---|---|---|
D-Link | Multiple Routers |
Version: firmeware version 2.3 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:25:43.357Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1427/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Multiple Routers", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "firmeware version 2.3" } ] } ], "credits": [ { "lang": "en", "value": "chung96vn ft phieulang" } ], "descriptions": [ { "lang": "en", "value": "This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DVA-2800 and DSL-2888A routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dhttpd service, which listens on TCP port 8008 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-10912." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-288", "description": "CWE-288: Authentication Bypass Using an Alternate Path or Channel", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-12T13:52:23", "orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1427/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "zdi-disclosures@trendmicro.com", "ID": "CVE-2020-27863", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Multiple Routers", "version": { "version_data": [ { "version_value": "firmeware version 2.3" } ] } } ] }, "vendor_name": "D-Link" } ] } }, "credit": "chung96vn ft phieulang", "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DVA-2800 and DSL-2888A routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dhttpd service, which listens on TCP port 8008 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-10912." } ] }, "impact": { "cvss": { "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-288: Authentication Bypass Using an Alternate Path or Channel" } ] } ] }, "references": { "reference_data": [ { "name": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196", "refsource": "MISC", "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-20-1427/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1427/" } ] } } } }, "cveMetadata": { "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "assignerShortName": "zdi", "cveId": "CVE-2020-27863", "datePublished": "2021-02-11T23:35:37", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-08-04T16:25:43.357Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-202102-0334
Vulnerability from variot
This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DVA-2800 and DSL-2888A routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dhttpd service, which listens on TCP port 8008 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-10912. Zero Day Initiative To this vulnerability ZDI-CAN-10912 Was numbered.Information may be obtained
Show details on source website{ "affected_products": { "_id": null, "data": [ { "_id": null, "model": "dsl-2888a", "scope": "eq", "trust": 1.0, "vendor": "dlink", "version": "2.30_au" }, { "_id": null, "model": "dva-2800", "scope": "eq", "trust": 1.0, "vendor": "dlink", "version": "2.30_au" }, { "_id": null, "model": "dsl-2888a", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "_id": null, "model": "dva-2800", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "_id": null, "model": "multiple routers", "scope": null, "trust": 0.7, "vendor": "d link", "version": null } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-1427" }, { "db": "JVNDB", "id": "JVNDB-2020-015976" }, { "db": "NVD", "id": "CVE-2020-27863" } ] }, "credits": { "_id": null, "data": "chung96vn ft Hoang Le (phieulang)", "sources": [ { "db": "ZDI", "id": "ZDI-20-1427" } ], "trust": 0.7 }, "cve": "CVE-2020-27863", "cvss": { "_id": null, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CVE-2020-27863", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 1.8, "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "zdi-disclosures@trendmicro.com", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2020-27863", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2020-27863", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "ZDI", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2020-27863", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 0.7, "userInteraction": "NONE", "vectorString": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-27863", "trust": 1.0, "value": "MEDIUM" }, { "author": "zdi-disclosures@trendmicro.com", "id": "CVE-2020-27863", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2020-27863", "trust": 0.8, "value": "Medium" }, { "author": "ZDI", "id": "CVE-2020-27863", "trust": 0.7, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202102-1078", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-1427" }, { "db": "JVNDB", "id": "JVNDB-2020-015976" }, { "db": "CNNVD", "id": "CNNVD-202102-1078" }, { "db": "NVD", "id": "CVE-2020-27863" }, { "db": "NVD", "id": "CVE-2020-27863" } ] }, "description": { "_id": null, "data": "This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DVA-2800 and DSL-2888A routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dhttpd service, which listens on TCP port 8008 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-10912. Zero Day Initiative To this vulnerability ZDI-CAN-10912 Was numbered.Information may be obtained", "sources": [ { "db": "NVD", "id": "CVE-2020-27863" }, { "db": "JVNDB", "id": "JVNDB-2020-015976" }, { "db": "ZDI", "id": "ZDI-20-1427" } ], "trust": 2.25 }, "external_ids": { "_id": null, "data": [ { "db": "NVD", "id": "CVE-2020-27863", "trust": 3.1 }, { "db": "ZDI", "id": "ZDI-20-1427", "trust": 3.1 }, { "db": "DLINK", "id": "SAP10196", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2020-015976", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-10912", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-202102-1078", "trust": 0.6 } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-1427" }, { "db": "JVNDB", "id": "JVNDB-2020-015976" }, { "db": "CNNVD", "id": "CNNVD-202102-1078" }, { "db": "NVD", "id": "CVE-2020-27863" } ] }, "id": "VAR-202102-0334", "iot": { "_id": null, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.42946429999999997 }, "last_update_date": "2024-11-23T22:20:52.995000Z", "patch": { "_id": null, "data": [ { "title": "dhttpd\u00a0Authentication\u00a0Bypass\u00a0Vulnerability", "trust": 1.5, "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196" }, { "title": "TCP Remediation measures for authorization problem vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=142365" } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-1427" }, { "db": "JVNDB", "id": "JVNDB-2020-015976" }, { "db": "CNNVD", "id": "CNNVD-202102-1078" } ] }, "problemtype_data": { "_id": null, "data": [ { "problemtype": "CWE-288", "trust": 1.0 }, { "problemtype": "CWE-287", "trust": 1.0 }, { "problemtype": "Improper authentication (CWE-287) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015976" }, { "db": "NVD", "id": "CVE-2020-27863" } ] }, "references": { "_id": null, "data": [ { "trust": 2.4, "url": "https://www.zerodayinitiative.com/advisories/zdi-20-1427/" }, { "trust": 2.3, "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10196" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27863" } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-1427" }, { "db": "JVNDB", "id": "JVNDB-2020-015976" }, { "db": "CNNVD", "id": "CNNVD-202102-1078" }, { "db": "NVD", "id": "CVE-2020-27863" } ] }, "sources": { "_id": null, "data": [ { "db": "ZDI", "id": "ZDI-20-1427", "ident": null }, { "db": "JVNDB", "id": "JVNDB-2020-015976", "ident": null }, { "db": "CNNVD", "id": "CNNVD-202102-1078", "ident": null }, { "db": "NVD", "id": "CVE-2020-27863", "ident": null } ] }, "sources_release_date": { "_id": null, "data": [ { "date": "2020-12-15T00:00:00", "db": "ZDI", "id": "ZDI-20-1427", "ident": null }, { "date": "2021-10-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-015976", "ident": null }, { "date": "2021-02-11T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-1078", "ident": null }, { "date": "2021-02-12T00:15:12.657000", "db": "NVD", "id": "CVE-2020-27863", "ident": null } ] }, "sources_update_date": { "_id": null, "data": [ { "date": "2021-09-27T00:00:00", "db": "ZDI", "id": "ZDI-20-1427", "ident": null }, { "date": "2021-10-28T08:42:00", "db": "JVNDB", "id": "JVNDB-2020-015976", "ident": null }, { "date": "2021-03-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-1078", "ident": null }, { "date": "2024-11-21T05:21:57.347000", "db": "NVD", "id": "CVE-2020-27863", "ident": null } ] }, "threat_type": { "_id": null, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-1078" } ], "trust": 0.6 }, "title": { "_id": null, "data": "D-Link\u00a0DVA-2800\u00a0 and \u00a0DSL-2888A\u00a0 Authentication vulnerabilities in routers", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015976" } ], "trust": 0.8 }, "type": { "_id": null, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-1078" } ], "trust": 0.6 } }
var-202102-0333
Vulnerability from variot
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DVA-2800 and DSL-2888A routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dhttpd service, which listens on TCP port 8008 by default. When parsing the path parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the web server. Was ZDI-CAN-10911. D-Link DVA-2800 and DSL-2888A A command injection vulnerability exists in the router. Zero Day Initiative To this vulnerability ZDI-CAN-10911 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. D-link DSL-2888A is a unified service router of China D-link Corporation. The vulnerability stems from the fact that the network system or product does not properly filter special elements in the process of constructing executable commands from external input data
Show details on source website{ "affected_products": { "_id": null, "data": [ { "_id": null, "model": "dva-2800", "scope": null, "trust": 1.4, "vendor": "d link", "version": null }, { "_id": null, "model": "dsl-2888a", "scope": null, "trust": 1.4, "vendor": "d link", "version": null }, { "_id": null, "model": "dsl-2888a", "scope": "eq", "trust": 1.0, "vendor": "dlink", "version": "2.30_au" }, { "_id": null, "model": "dva-2800", "scope": "eq", "trust": 1.0, "vendor": "dlink", "version": "2.30_au" }, { "_id": null, "model": "multiple routers", "scope": null, "trust": 0.7, "vendor": "d link", "version": null } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-1426" }, { "db": "CNVD", "id": "CNVD-2021-14791" }, { "db": "JVNDB", "id": "JVNDB-2020-015977" }, { "db": "NVD", "id": "CVE-2020-27862" } ] }, "credits": { "_id": null, "data": "chung96vn ft Hoang Le (phieulang)", "sources": [ { "db": "ZDI", "id": "ZDI-20-1426" } ], "trust": 0.7 }, "cve": "CVE-2020-27862", "cvss": { "_id": null, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CVE-2020-27862", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CNVD-2021-14791", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "zdi-disclosures@trendmicro.com", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2020-27862", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2020-27862", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "ZDI", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2020-27862", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 0.7, "userInteraction": "NONE", "vectorString": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-27862", "trust": 1.0, "value": "HIGH" }, { "author": "zdi-disclosures@trendmicro.com", "id": "CVE-2020-27862", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2020-27862", "trust": 0.8, "value": "High" }, { "author": "ZDI", "id": "CVE-2020-27862", "trust": 0.7, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2021-14791", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202102-1080", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-1426" }, { "db": "CNVD", "id": "CNVD-2021-14791" }, { "db": "JVNDB", "id": "JVNDB-2020-015977" }, { "db": "CNNVD", "id": "CNNVD-202102-1080" }, { "db": "NVD", "id": "CVE-2020-27862" }, { "db": "NVD", "id": "CVE-2020-27862" } ] }, "description": { "_id": null, "data": "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DVA-2800 and DSL-2888A routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dhttpd service, which listens on TCP port 8008 by default. When parsing the path parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the web server. Was ZDI-CAN-10911. D-Link DVA-2800 and DSL-2888A A command injection vulnerability exists in the router. Zero Day Initiative To this vulnerability ZDI-CAN-10911 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. D-link DSL-2888A is a unified service router of China D-link Corporation. The vulnerability stems from the fact that the network system or product does not properly filter special elements in the process of constructing executable commands from external input data", "sources": [ { "db": "NVD", "id": "CVE-2020-27862" }, { "db": "JVNDB", "id": "JVNDB-2020-015977" }, { "db": "ZDI", "id": "ZDI-20-1426" }, { "db": "CNVD", "id": "CNVD-2021-14791" } ], "trust": 2.79 }, "external_ids": { "_id": null, "data": [ { "db": "NVD", "id": "CVE-2020-27862", "trust": 3.7 }, { "db": "ZDI", "id": "ZDI-20-1426", "trust": 3.1 }, { "db": "DLINK", "id": "SAP10196", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2020-015977", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-10911", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2021-14791", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202102-1080", "trust": 0.6 } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-1426" }, { "db": "CNVD", "id": "CNVD-2021-14791" }, { "db": "JVNDB", "id": "JVNDB-2020-015977" }, { "db": "CNNVD", "id": "CNNVD-202102-1080" }, { "db": "NVD", "id": "CVE-2020-27862" } ] }, "id": "VAR-202102-0333", "iot": { "_id": null, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-14791" } ], "trust": 1.0294642999999999 }, "iot_taxonomy": { "_id": null, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-14791" } ] }, "last_update_date": "2024-11-23T22:20:53.022000Z", "patch": { "_id": null, "data": [ { "title": "dhttpd\u00a0Authentication\u00a0Bypass\u00a0Vulnerability", "trust": 1.5, "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196" }, { "title": "Patch for DSL-2888A firmware command injection vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/251131" }, { "title": "DSL-2888A firmware Fixes for command injection vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=142625" } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-1426" }, { "db": "CNVD", "id": "CNVD-2021-14791" }, { "db": "JVNDB", "id": "JVNDB-2020-015977" }, { "db": "CNNVD", "id": "CNNVD-202102-1080" } ] }, "problemtype_data": { "_id": null, "data": [ { "problemtype": "CWE-77", "trust": 1.0 }, { "problemtype": "Command injection (CWE-77) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015977" }, { "db": "NVD", "id": "CVE-2020-27862" } ] }, "references": { "_id": null, "data": [ { "trust": 2.4, "url": "https://www.zerodayinitiative.com/advisories/zdi-20-1426/" }, { "trust": 2.3, "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10196" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27862" } ], "sources": [ { "db": "ZDI", "id": "ZDI-20-1426" }, { "db": "CNVD", "id": "CNVD-2021-14791" }, { "db": "JVNDB", "id": "JVNDB-2020-015977" }, { "db": "CNNVD", "id": "CNNVD-202102-1080" }, { "db": "NVD", "id": "CVE-2020-27862" } ] }, "sources": { "_id": null, "data": [ { "db": "ZDI", "id": "ZDI-20-1426", "ident": null }, { "db": "CNVD", "id": "CNVD-2021-14791", "ident": null }, { "db": "JVNDB", "id": "JVNDB-2020-015977", "ident": null }, { "db": "CNNVD", "id": "CNNVD-202102-1080", "ident": null }, { "db": "NVD", "id": "CVE-2020-27862", "ident": null } ] }, "sources_release_date": { "_id": null, "data": [ { "date": "2020-12-15T00:00:00", "db": "ZDI", "id": "ZDI-20-1426", "ident": null }, { "date": "2021-03-07T00:00:00", "db": "CNVD", "id": "CNVD-2021-14791", "ident": null }, { "date": "2021-10-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-015977", "ident": null }, { "date": "2021-02-11T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-1080", "ident": null }, { "date": "2021-02-12T00:15:12.577000", "db": "NVD", "id": "CVE-2020-27862", "ident": null } ] }, "sources_update_date": { "_id": null, "data": [ { "date": "2021-09-27T00:00:00", "db": "ZDI", "id": "ZDI-20-1426", "ident": null }, { "date": "2021-03-07T00:00:00", "db": "CNVD", "id": "CNVD-2021-14791", "ident": null }, { "date": "2021-10-28T08:45:00", "db": "JVNDB", "id": "JVNDB-2020-015977", "ident": null }, { "date": "2021-03-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-1080", "ident": null }, { "date": "2024-11-21T05:21:57.233000", "db": "NVD", "id": "CVE-2020-27862", "ident": null } ] }, "threat_type": { "_id": null, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-1080" } ], "trust": 0.6 }, "title": { "_id": null, "data": "D-Link\u00a0DVA-2800\u00a0 and \u00a0DSL-2888A\u00a0 Command injection vulnerability in router", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015977" } ], "trust": 0.8 }, "type": { "_id": null, "data": "command injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-1080" } ], "trust": 0.6 } }
var-202106-1176
Vulnerability from variot
There is an arbitrary password modification vulnerability in a D-LINK DSL-2888A router product. An attacker can use this vulnerability to modify the password of the admin user without authorization. DSL-2888A The firmware contains a vulnerability related to unauthorized authentication.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. D-link DSL-2888A is a unified service router of China D-link Corporation.
D-LINK DSL-2888A has a security loophole
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202106-1176", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dsl-2888a", "scope": "eq", "trust": 1.0, "vendor": "dlink", "version": null }, { "model": "dsl-2888a", "scope": "eq", "trust": 0.8, "vendor": "d link", "version": "dsl-2888a firmware" }, { "model": "dsl-2888a", "scope": "eq", "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dsl-2888a", "scope": null, "trust": 0.6, "vendor": "d link", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-94845" }, { "db": "JVNDB", "id": "JVNDB-2021-001990" }, { "db": "NVD", "id": "CVE-2021-33346" } ] }, "cve": "CVE-2021-33346", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2021-33346", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2021-94845", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2021-33346", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-33346", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2021-33346", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2021-33346", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2021-94845", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202106-1694", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-94845" }, { "db": "JVNDB", "id": "JVNDB-2021-001990" }, { "db": "CNNVD", "id": "CNNVD-202106-1694" }, { "db": "NVD", "id": "CVE-2021-33346" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is an arbitrary password modification vulnerability in a D-LINK DSL-2888A router product. An attacker can use this vulnerability to modify the password of the admin user without authorization. DSL-2888A The firmware contains a vulnerability related to unauthorized authentication.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. D-link DSL-2888A is a unified service router of China D-link Corporation. \n\r\n\r\nD-LINK DSL-2888A has a security loophole", "sources": [ { "db": "NVD", "id": "CVE-2021-33346" }, { "db": "JVNDB", "id": "JVNDB-2021-001990" }, { "db": "CNVD", "id": "CNVD-2021-94845" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-33346", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2021-001990", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-94845", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202106-1694", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-94845" }, { "db": "JVNDB", "id": "JVNDB-2021-001990" }, { "db": "CNNVD", "id": "CNNVD-202106-1694" }, { "db": "NVD", "id": "CVE-2021-33346" } ] }, "id": "VAR-202106-1176", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-94845" } ], "trust": 1.1089286 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-94845" } ] }, "last_update_date": "2024-08-14T14:44:24.253000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security\u00a0Bulletin", "trust": 0.8, "url": "https://www.dlink.com/en/security-bulletin" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-001990" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-306", "trust": 1.0 }, { "problemtype": "Bad authentication (CWE-863) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-001990" }, { "db": "NVD", "id": "CVE-2021-33346" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://github.com/emyiqing/cve" }, { "trust": 1.6, "url": "https://www.dlink.com/en/security-bulletin/" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33346" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-94845" }, { "db": "JVNDB", "id": "JVNDB-2021-001990" }, { "db": "CNNVD", "id": "CNNVD-202106-1694" }, { "db": "NVD", "id": "CVE-2021-33346" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-94845" }, { "db": "JVNDB", "id": "JVNDB-2021-001990" }, { "db": "CNNVD", "id": "CNNVD-202106-1694" }, { "db": "NVD", "id": "CVE-2021-33346" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-12-07T00:00:00", "db": "CNVD", "id": "CNVD-2021-94845" }, { "date": "2021-07-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-001990" }, { "date": "2021-06-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202106-1694" }, { "date": "2021-06-24T16:15:08.653000", "db": "NVD", "id": "CVE-2021-33346" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-12-07T00:00:00", "db": "CNVD", "id": "CNVD-2021-94845" }, { "date": "2021-07-09T02:37:00", "db": "JVNDB", "id": "JVNDB-2021-001990" }, { "date": "2022-07-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202106-1694" }, { "date": "2022-07-12T17:42:04.277000", "db": "NVD", "id": "CVE-2021-33346" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202106-1694" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "DSL-2888A\u00a0 Illegal authentication vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-001990" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access control error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202106-1694" } ], "trust": 0.6 } }
var-202101-0196
Vulnerability from variot
An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55. The One Touch application discloses sensitive information, such as the hashed admin login password and the Internet provider connection username and cleartext password, in the application's response body for a /tmp/var/passwd or /tmp/home/wan_stat URI. D-Link DSL-2888A A device contains a vulnerability in the plaintext storage of important information.Information may be obtained. D-link DSL-2888A is a unified service router of China D-link Corporation. No detailed vulnerability details are currently provided
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202101-0196", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dsl-2888a", "scope": "lt", "trust": 1.0, "vendor": "dlink", "version": "au_2.31_v1.1.47ae55" }, { "model": "dsl-2888a", "scope": "eq", "trust": 0.8, "vendor": "d link", "version": "dsl-2888a firmware au_2.31_v1.1.47ae55" }, { "model": "dsl-2888a", "scope": "eq", "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dsl-2888a \u003cau 2.31 v1.1.47ae55", "scope": null, "trust": 0.6, "vendor": "d link", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-03002" }, { "db": "JVNDB", "id": "JVNDB-2020-015228" }, { "db": "NVD", "id": "CVE-2020-24577" } ] }, "cve": "CVE-2020-24577", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-24577", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2021-03002", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2020-24577", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2020-24577", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-24577", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2020-24577", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2021-03002", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202101-477", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2020-24577", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-03002" }, { "db": "VULMON", "id": "CVE-2020-24577" }, { "db": "JVNDB", "id": "JVNDB-2020-015228" }, { "db": "CNNVD", "id": "CNNVD-202101-477" }, { "db": "NVD", "id": "CVE-2020-24577" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55. The One Touch application discloses sensitive information, such as the hashed admin login password and the Internet provider connection username and cleartext password, in the application\u0027s response body for a /tmp/var/passwd or /tmp/home/wan_stat URI. D-Link DSL-2888A A device contains a vulnerability in the plaintext storage of important information.Information may be obtained. D-link DSL-2888A is a unified service router of China D-link Corporation. No detailed vulnerability details are currently provided", "sources": [ { "db": "NVD", "id": "CVE-2020-24577" }, { "db": "JVNDB", "id": "JVNDB-2020-015228" }, { "db": "CNVD", "id": "CNVD-2021-03002" }, { "db": "VULMON", "id": "CVE-2020-24577" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-24577", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2020-015228", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-03002", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202101-477", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-24577", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-03002" }, { "db": "VULMON", "id": "CVE-2020-24577" }, { "db": "JVNDB", "id": "JVNDB-2020-015228" }, { "db": "CNNVD", "id": "CNNVD-202101-477" }, { "db": "NVD", "id": "CVE-2020-24577" } ] }, "id": "VAR-202101-0196", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-03002" } ], "trust": 1.3544643 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-03002" } ] }, "last_update_date": "2024-11-23T21:58:51.014000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top\u00a0Page", "trust": 0.8, "url": "https://www.dlink.com/en/consumer" }, { "title": "Patch for D-link DSL-2888A information disclosure vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/244195" }, { "title": "D-link DSL-2888A Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139034" }, { "title": "", "trust": 0.1, "url": "https://github.com/Threekiii/Awesome-POC " } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-03002" }, { "db": "VULMON", "id": "CVE-2020-24577" }, { "db": "JVNDB", "id": "JVNDB-2020-015228" }, { "db": "CNNVD", "id": "CNNVD-202101-477" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-312", "trust": 1.0 }, { "problemtype": "Plaintext storage of important information (CWE-312) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015228" }, { "db": "NVD", "id": "CVE-2020-24577" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/d-link-multiple-security-vulnerabilities-leading-to-rce/" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24577" }, { "trust": 1.6, "url": "https://www.trustwave.com/en-us/resources/security-resources/security-advisories/" }, { "trust": 1.6, "url": "https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=28241" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-03002" }, { "db": "JVNDB", "id": "JVNDB-2020-015228" }, { "db": "CNNVD", "id": "CNNVD-202101-477" }, { "db": "NVD", "id": "CVE-2020-24577" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-03002" }, { "db": "VULMON", "id": "CVE-2020-24577" }, { "db": "JVNDB", "id": "JVNDB-2020-015228" }, { "db": "CNNVD", "id": "CNNVD-202101-477" }, { "db": "NVD", "id": "CVE-2020-24577" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-01-15T00:00:00", "db": "CNVD", "id": "CNVD-2021-03002" }, { "date": "2021-01-08T00:00:00", "db": "VULMON", "id": "CVE-2020-24577" }, { "date": "2021-09-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-015228" }, { "date": "2021-01-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202101-477" }, { "date": "2021-01-08T07:15:11.810000", "db": "NVD", "id": "CVE-2020-24577" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-01-15T00:00:00", "db": "CNVD", "id": "CNVD-2021-03002" }, { "date": "2021-04-23T00:00:00", "db": "VULMON", "id": "CVE-2020-24577" }, { "date": "2021-09-15T04:53:00", "db": "JVNDB", "id": "JVNDB-2020-015228" }, { "date": "2021-01-20T00:00:00", "db": "CNNVD", "id": "CNNVD-202101-477" }, { "date": "2024-11-21T05:15:02.047000", "db": "NVD", "id": "CVE-2020-24577" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202101-477" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link\u00a0DSL-2888A\u00a0 Vulnerability in plaintext storage of important information on devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015228" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202101-477" } ], "trust": 0.6 } }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
zdi-disclosures@trendmicro.com | https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196 | Vendor Advisory | |
zdi-disclosures@trendmicro.com | https://www.zerodayinitiative.com/advisories/ZDI-20-1427/ | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zerodayinitiative.com/advisories/ZDI-20-1427/ | Third Party Advisory, VDB Entry |
Vendor | Product | Version | |
---|---|---|---|
dlink | dva-2800_firmware | 2.30_au | |
dlink | dva-2800 | revision_t | |
dlink | dsl-2888a_firmware | 2.30_au | |
dlink | dsl-2888a | revision_t |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dva-2800_firmware:2.30_au:*:*:*:*:*:*:*", "matchCriteriaId": "24A759B5-EA1E-4D9E-906F-19B0A34E6947", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dva-2800:revision_t:*:*:*:*:*:*:*", "matchCriteriaId": "114CBBA1-5D8F-44BE-99E5-3F710314F8A3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-2888a_firmware:2.30_au:*:*:*:*:*:*:*", "matchCriteriaId": "EDCAAD1D-111B-4A6D-AF11-0266B13C3AD1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-2888a:revision_t:*:*:*:*:*:*:*", "matchCriteriaId": "F4D0A7C9-9880-4125-9075-623E8281E6A0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DVA-2800 and DSL-2888A routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dhttpd service, which listens on TCP port 8008 by default. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-10912." }, { "lang": "es", "value": "Esta vulnerabilidad permite a los atacantes adyacentes a la red revelar informaci\u00f3n sensible en las instalaciones afectadas de los routers D-Link DVA-2800 y DSL-2888A. No se requiere autenticaci\u00f3n para explotar esta vulnerabilidad. El fallo espec\u00edfico existe en el servicio dhttpd, que escucha en el puerto TCP 8008 por defecto. El problema se debe a una l\u00f3gica incorrecta de coincidencia de cadenas al acceder a p\u00e1ginas protegidas. Un atacante puede aprovechar esta situaci\u00f3n para revelar las credenciales almacenadas, lo que llevar\u00eda a un mayor compromiso. Era ZDI-CAN-10912" } ], "id": "CVE-2020-27863", "lastModified": "2024-11-21T05:21:57.347", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "zdi-disclosures@trendmicro.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-12T00:15:12.657", "references": [ { "source": "zdi-disclosures@trendmicro.com", "tags": [ "Vendor Advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196" }, { "source": "zdi-disclosures@trendmicro.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1427/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1427/" } ], "sourceIdentifier": "zdi-disclosures@trendmicro.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-288" } ], "source": "zdi-disclosures@trendmicro.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/EmYiQing/CVE | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/EmYiQing/CVE | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.dlink.com/en/security-bulletin/ | Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
dlink | dsl-2888a_firmware | - | |
dlink | dsl-2888a | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-2888a_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "46C00B12-0892-4064-843A-6EF3F09723B3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-2888a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F108066A-37E9-4FFD-8C3A-A322313B0C81", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is an arbitrary password modification vulnerability in a D-LINK DSL-2888A router product. An attacker can use this vulnerability to modify the password of the admin user without authorization." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de modificaci\u00f3n arbitraria de la contrase\u00f1a en un producto router D-LINK DSL-2888A. Un atacante puede utilizar esta vulnerabilidad para modificar la contrase\u00f1a del usuario administrador sin autorizaci\u00f3n" } ], "id": "CVE-2021-33346", "lastModified": "2024-11-21T06:08:43.910", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-24T16:15:08.653", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EmYiQing/CVE" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/EmYiQing/CVE" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
zdi-disclosures@trendmicro.com | https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196 | Vendor Advisory | |
zdi-disclosures@trendmicro.com | https://www.zerodayinitiative.com/advisories/ZDI-20-1426/ | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zerodayinitiative.com/advisories/ZDI-20-1426/ | Third Party Advisory, VDB Entry |
Vendor | Product | Version | |
---|---|---|---|
dlink | dva-2800_firmware | 2.30_au | |
dlink | dva-2800 | revision_t | |
dlink | dsl-2888a_firmware | 2.30_au | |
dlink | dsl-2888a | revision_t |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dva-2800_firmware:2.30_au:*:*:*:*:*:*:*", "matchCriteriaId": "24A759B5-EA1E-4D9E-906F-19B0A34E6947", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dva-2800:revision_t:*:*:*:*:*:*:*", "matchCriteriaId": "114CBBA1-5D8F-44BE-99E5-3F710314F8A3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-2888a_firmware:2.30_au:*:*:*:*:*:*:*", "matchCriteriaId": "EDCAAD1D-111B-4A6D-AF11-0266B13C3AD1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-2888a:revision_t:*:*:*:*:*:*:*", "matchCriteriaId": "F4D0A7C9-9880-4125-9075-623E8281E6A0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DVA-2800 and DSL-2888A routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dhttpd service, which listens on TCP port 8008 by default. When parsing the path parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the web server. Was ZDI-CAN-10911." }, { "lang": "es", "value": "Esta vulnerabilidad permite a los atacantes adyacentes a la red ejecutar c\u00f3digo arbitrario en las instalaciones afectadas de los routers D-Link DVA-2800 y DSL-2888A. No se requiere autenticaci\u00f3n para explotar esta vulnerabilidad. El fallo espec\u00edfico existe en el servicio dhttpd, que escucha en el puerto TCP 8008 por defecto. Al analizar el par\u00e1metro de la ruta, el proceso no valida correctamente una cadena suministrada por el usuario antes de utilizarla para ejecutar una llamada al sistema. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto del servidor web. Era ZDI-CAN-10911" } ], "id": "CVE-2020-27862", "lastModified": "2024-11-21T05:21:57.233", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "zdi-disclosures@trendmicro.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-12T00:15:12.577", "references": [ { "source": "zdi-disclosures@trendmicro.com", "tags": [ "Vendor Advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196" }, { "source": "zdi-disclosures@trendmicro.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1426/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10196" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-1426/" } ], "sourceIdentifier": "zdi-disclosures@trendmicro.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "zdi-disclosures@trendmicro.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
dlink | dsl-2888a_firmware | * | |
dlink | dsl-2888a | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dsl-2888a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A6A88C7-5813-4D25-BA17-9CB44CC9DCB1", "versionEndExcluding": "au_2.31_v1.1.47ae55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dsl-2888a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F108066A-37E9-4FFD-8C3A-A322313B0C81", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55. The One Touch application discloses sensitive information, such as the hashed admin login password and the Internet provider connection username and cleartext password, in the application\u0027s response body for a /tmp/var/passwd or /tmp/home/wan_stat URI." }, { "lang": "es", "value": "Se detect\u00f3 un problema en los dispositivos D-Link DSL-2888A con versiones de firmware anteriores a AU_2.31_V1.1.47ae55.\u0026#xa0;La aplicaci\u00f3n One Touch revela informaci\u00f3n confidencial, tal y como la contrase\u00f1a de inicio de sesi\u00f3n de administrador en el hash y el nombre de usuario de la conexi\u00f3n del proveedor de Internet y la contrase\u00f1a en texto sin cifrar, en el cuerpo de respuesta de la aplicaci\u00f3n para un URI /tmp/var/passwd o /tmp/home/wan_stat" } ], "id": "CVE-2020-24577", "lastModified": "2024-11-21T05:15:02.047", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-01-08T07:15:11.810", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/d-link-multiple-security-vulnerabilities-leading-to-rce/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.trustwave.com/en-us/resources/security-resources/security-advisories/" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=28241" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/d-link-multiple-security-vulnerabilities-leading-to-rce/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.trustwave.com/en-us/resources/security-resources/security-advisories/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=28241" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-312" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }