var-201704-1588
Vulnerability from variot
D-Link DCS cameras have a weak/insecure CrossDomain.XML file that allows sites hosting malicious Flash objects to access and/or change the device's settings via a CSRF attack. This is because of the 'allow-access-from domain' child element set to *, thus accepting requests from any domain. If a victim logged into the camera's web console visits a malicious site hosting a malicious Flash file from another Browser tab, the malicious Flash file then can send requests to the victim's DCS series Camera without knowing the credentials. An attacker can host a malicious Flash file that can retrieve Live Feeds or information from the victim's DCS series Camera, add new admin users, or make other changes to the device. Known affected devices are DCS-933L with firmware before 1.13.05, DCS-5030L, DCS-5020L, DCS-2530L, DCS-2630L, DCS-930L, DCS-932L, and DCS-932LB1. plural D-Link DCS The camera contains a cross-site request forgery vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) An attack may be carried out. D-LinkDCS-933L is a wireless surveillance camera device from D-Link. There are security holes in several D-LinkDCS cameras. D-Link DCS-933L, etc. The following products are affected: D-Link DCS-5030L; DCS-5020L; DCS-2530L; DCS-2630L;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-1588", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dcs-931l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.13.05" }, { "model": "dcs-933l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.13.05" }, { "model": "dcs-2136l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.04.01" }, { "model": "dcs-6212l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.00.12" }, { "model": "dcs-2132l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2.12.00" }, { "model": "dcs-942l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.27" }, { "model": "dcs-5029l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.12.00" }, { "model": "dcs-5000l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.02.02" }, { "model": "dcs-5009l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.07.05" }, { "model": "dcs-2530l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.00.21" }, { "model": "dcs-932l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.13.04" }, { "model": "dcs-942l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2.11.03" }, { "model": "dcs-6010l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.15.01" }, { "model": "dcs-2332l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.08.01" }, { "model": "dcs-5010l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.13.05" }, { "model": "dcs-2310l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.08.01" }, { "model": "dcs-5030l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.01.06" }, { "model": "dcs-7010l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.08.01" }, { "model": "dcs-930l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.15.04" }, { "model": "dcs-2210l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.03.01" }, { "model": "dcs-2132l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.08.01" }, { "model": "dcs-2230l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.03.01" }, { "model": "dcs-932l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2.13.15" }, { "model": "dcs-5020l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.13.05" }, { "model": "dcs-7000l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.04.00" }, { "model": "dcs-5222l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2.12.00" }, { "model": "dcs-934l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.04.15" }, { "model": "dcs-930l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2.13.15" }, { "model": "dcs-5025l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.02.10" }, { "model": "dcs-2330l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "1.13.00" }, { "model": "dcs-2310l", "scope": "lte", "trust": 1.0, "vendor": "dlink", "version": "2.03.00" }, { "model": "dcs-2132l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-2136l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-2210l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-2230l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-2310l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-2330l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-2332l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-2530l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-5000l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-5009l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-5010l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-5020l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-5025l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-5029l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-5030l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-5222l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-6010l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-6212l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-7000l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-7010l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-930l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-931l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-932l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-933l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-934l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs-942l", "scope": null, "trust": 0.8, "vendor": "d link", "version": null }, { "model": "dcs", "scope": "lt", "trust": 0.6, "vendor": "d link", "version": "1.13.05" }, { "model": "dcs-933l", "scope": "lt", "trust": 0.6, "vendor": "d link", "version": "1.13.05" }, { "model": "dcs-5030l", "scope": "lt", "trust": 0.6, "vendor": "d link", "version": "1.13.05" }, { "model": "dcs-5020l", "scope": "lt", "trust": 0.6, "vendor": "d link", "version": "1.13.05" }, { "model": "dcs-2530l", "scope": "lt", "trust": 0.6, "vendor": "d link", "version": "1.13.05" }, { "model": "dcs-2630l", "scope": "lt", "trust": 0.6, "vendor": "d link", "version": "1.13.05" }, { "model": "dcs-7000l", "scope": "eq", "trust": 0.6, "vendor": "d link", "version": "1.04.00" }, { "model": "dcs-2136l", "scope": "eq", "trust": 0.6, "vendor": "d link", "version": "1.04.01" }, { "model": "dcs-5000l", "scope": "eq", "trust": 0.6, "vendor": "d link", "version": "1.02.02" }, { "model": "dcs-5029l", "scope": "eq", "trust": 0.6, "vendor": "d link", "version": "1.12.00" }, { "model": "dcs-2310l", "scope": "eq", "trust": 0.6, "vendor": "d link", "version": "2.03.00" }, { "model": "dcs-2330l", "scope": "eq", "trust": 0.6, "vendor": "d link", "version": "1.13.00" }, { "model": "dcs-2132l", "scope": "eq", "trust": 0.6, "vendor": "d link", "version": "2.12.00" }, { "model": "dcs-2132l", "scope": "eq", "trust": 0.6, "vendor": "d link", "version": "1.08.01" }, { "model": "dcs-2210l", "scope": "eq", "trust": 0.6, "vendor": "d link", "version": "1.03.01" }, { "model": "dcs-5025l", "scope": "eq", "trust": 0.6, "vendor": "d link", "version": "1.02.10" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "dcs 932l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "dcs 942l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "dcs 2310l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "dcs 2132l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "dcs 930l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 2230l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 934l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 931l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 933l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 5009l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 5010l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 5020l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 5000l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 5025l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 5030l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 2210l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 2136l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 7000l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 6212l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 5222l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 5029l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 2332l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 2330l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 6010l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 7010l", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dcs 2530l", "version": "*" } ], "sources": [ { "db": "IVD", "id": "76b829da-d734-4842-bae5-3dd9ff5f23dc" }, { "db": "CNVD", "id": "CNVD-2017-06729" }, { "db": "JVNDB", "id": "JVNDB-2017-003648" }, { "db": "CNNVD", "id": "CNNVD-201704-783" }, { "db": "NVD", "id": "CVE-2017-7852" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:d-link:dcs-2132l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-2136l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-2210l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-2230l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-2310l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-2330l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-2332l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-2530l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-5000l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-5009l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-5010l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-5020l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-5025l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-5029l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-5030l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-5222l__firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-6010l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-6212l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-7000l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-7010l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-930l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-931l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-932l_camera_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-933l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-934l_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:d-link:dcs-942l_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-003648" } ] }, "cve": "CVE-2017-7852", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2017-7852", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2017-06729", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "76b829da-d734-4842-bae5-3dd9ff5f23dc", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.9 [IVD]" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-116055", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2017-7852", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2017-7852", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-7852", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2017-7852", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2017-06729", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201704-783", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "76b829da-d734-4842-bae5-3dd9ff5f23dc", "trust": 0.2, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-116055", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "76b829da-d734-4842-bae5-3dd9ff5f23dc" }, { "db": "CNVD", "id": "CNVD-2017-06729" }, { "db": "VULHUB", "id": "VHN-116055" }, { "db": "JVNDB", "id": "JVNDB-2017-003648" }, { "db": "CNNVD", "id": "CNNVD-201704-783" }, { "db": "NVD", "id": "CVE-2017-7852" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link DCS cameras have a weak/insecure CrossDomain.XML file that allows sites hosting malicious Flash objects to access and/or change the device\u0027s settings via a CSRF attack. This is because of the \u0027allow-access-from domain\u0027 child element set to *, thus accepting requests from any domain. If a victim logged into the camera\u0027s web console visits a malicious site hosting a malicious Flash file from another Browser tab, the malicious Flash file then can send requests to the victim\u0027s DCS series Camera without knowing the credentials. An attacker can host a malicious Flash file that can retrieve Live Feeds or information from the victim\u0027s DCS series Camera, add new admin users, or make other changes to the device. Known affected devices are DCS-933L with firmware before 1.13.05, DCS-5030L, DCS-5020L, DCS-2530L, DCS-2630L, DCS-930L, DCS-932L, and DCS-932LB1. plural D-Link DCS The camera contains a cross-site request forgery vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) An attack may be carried out. D-LinkDCS-933L is a wireless surveillance camera device from D-Link. There are security holes in several D-LinkDCS cameras. D-Link DCS-933L, etc. The following products are affected: D-Link DCS-5030L; DCS-5020L; DCS-2530L; DCS-2630L;", "sources": [ { "db": "NVD", "id": "CVE-2017-7852" }, { "db": "JVNDB", "id": "JVNDB-2017-003648" }, { "db": "CNVD", "id": "CNVD-2017-06729" }, { "db": "IVD", "id": "76b829da-d734-4842-bae5-3dd9ff5f23dc" }, { "db": "VULHUB", "id": "VHN-116055" } ], "trust": 2.43 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-116055", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-116055" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-7852", "trust": 3.3 }, { "db": "CNNVD", "id": "CNNVD-201704-783", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2017-06729", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2017-003648", "trust": 0.8 }, { "db": "IVD", "id": "76B829DA-D734-4842-BAE5-3DD9FF5F23DC", "trust": 0.2 }, { "db": "EXPLOIT-DB", "id": "42074", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "142702", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-116055", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "76b829da-d734-4842-bae5-3dd9ff5f23dc" }, { "db": "CNVD", "id": "CNVD-2017-06729" }, { "db": "VULHUB", "id": "VHN-116055" }, { "db": "JVNDB", "id": "JVNDB-2017-003648" }, { "db": "CNNVD", "id": "CNNVD-201704-783" }, { "db": "NVD", "id": "CVE-2017-7852" } ] }, "id": "VAR-201704-1588", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "76b829da-d734-4842-bae5-3dd9ff5f23dc" }, { "db": "CNVD", "id": "CNVD-2017-06729" }, { "db": "VULHUB", "id": "VHN-116055" } ], "trust": 1.575429490909091 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT", "ICS", "Network device" ], "sub_category": null, "trust": 0.6 }, { "category": [ "ICS" ], "sub_category": null, "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "76b829da-d734-4842-bae5-3dd9ff5f23dc" }, { "db": "CNVD", "id": "CNVD-2017-06729" } ] }, "last_update_date": "2024-11-23T21:54:06.989000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://us.dlink.com/" }, { "title": "Patch for D-LinkDCS Cross-site Forgery Request Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/93817" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-06729" }, { "db": "JVNDB", "id": "JVNDB-2017-003648" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-352", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-116055" }, { "db": "JVNDB", "id": "JVNDB-2017-003648" }, { "db": "NVD", "id": "CVE-2017-7852" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://www.qualys.com/2017/02/22/qsa-2017-02-22/qsa-2017-02-22.pdf" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7852" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7852" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-06729" }, { "db": "VULHUB", "id": "VHN-116055" }, { "db": "JVNDB", "id": "JVNDB-2017-003648" }, { "db": "CNNVD", "id": "CNNVD-201704-783" }, { "db": "NVD", "id": "CVE-2017-7852" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "76b829da-d734-4842-bae5-3dd9ff5f23dc" }, { "db": "CNVD", "id": "CNVD-2017-06729" }, { "db": "VULHUB", "id": "VHN-116055" }, { "db": "JVNDB", "id": "JVNDB-2017-003648" }, { "db": "CNNVD", "id": "CNNVD-201704-783" }, { "db": "NVD", "id": "CVE-2017-7852" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-05-16T00:00:00", "db": "IVD", "id": "76b829da-d734-4842-bae5-3dd9ff5f23dc" }, { "date": "2017-05-16T00:00:00", "db": "CNVD", "id": "CNVD-2017-06729" }, { "date": "2017-04-24T00:00:00", "db": "VULHUB", "id": "VHN-116055" }, { "date": "2017-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-003648" }, { "date": "2017-04-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-783" }, { "date": "2017-04-24T10:59:00.160000", "db": "NVD", "id": "CVE-2017-7852" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-05-16T00:00:00", "db": "CNVD", "id": "CNVD-2017-06729" }, { "date": "2017-05-08T00:00:00", "db": "VULHUB", "id": "VHN-116055" }, { "date": "2017-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-003648" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-783" }, { "date": "2024-11-21T03:32:48.153000", "db": "NVD", "id": "CVE-2017-7852" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-783" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural D-Link DCS Cross-site request forgery vulnerability in camera", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-003648" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "cross-site request forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-783" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.