All the vulnerabilites related to D-Link - DNS-340L
cve-2024-8133
Vulnerability from cvelistv5
Published
2024-08-24 19:00
Modified
2024-08-26 13:15
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-1550-04 HTTP POST Request hd_config.cgi cgi_FMT_R5_SpareDsk_DiskMGR command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275704 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275704 | signature, permissions-required | |
https://vuldb.com/?submit.396295 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_FMT_R5_SpareDsk_DiskMGR.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related | |
https://www.dlink.com/ | product |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "lessThanOrEqual": "20240814", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8133", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-26T12:06:31.298565Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-26T13:15:17.599Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Buaa1otTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. It has been declared as critical. This vulnerability affects the function cgi_FMT_R5_SpareDsk_DiskMGR of the file /cgi-bin/hd_config.cgi of the component HTTP POST Request Handler. The manipulation of the argument f_source_dev leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "In D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Hierbei betrifft es die Funktion cgi_FMT_R5_SpareDsk_DiskMGR der Datei /cgi-bin/hd_config.cgi der Komponente HTTP POST Request Handler. Dank der Manipulation des Arguments f_source_dev mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-24T19:00:06.248Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275704 | D-Link DNS-1550-04 HTTP POST Request hd_config.cgi cgi_FMT_R5_SpareDsk_DiskMGR command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275704" }, { "name": "VDB-275704 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275704" }, { "name": "Submit #396295 | D-Link DNS 320/320L/321/323/325/327L Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.396295" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_FMT_R5_SpareDsk_DiskMGR.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-23T20:35:19.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 HTTP POST Request hd_config.cgi cgi_FMT_R5_SpareDsk_DiskMGR command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8133", "datePublished": "2024-08-24T19:00:06.248Z", "dateReserved": "2024-08-23T18:30:02.880Z", "dateUpdated": "2024-08-26T13:15:17.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8131
Vulnerability from cvelistv5
Published
2024-08-24 17:31
Modified
2024-08-26 20:30
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-1550-04 HTTP POST Request apkg_mgr.cgi module_enable_disable command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275702 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275702 | signature, permissions-required | |
https://vuldb.com/?submit.396292 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_module_enable_disable.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related | |
https://www.dlink.com/ | product |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8131", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-26T20:01:28.020110Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-26T20:30:42.009Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Buaa1otTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814 and classified as critical. Affected by this issue is the function module_enable_disable of the file /cgi-bin/apkg_mgr.cgi of the component HTTP POST Request Handler. The manipulation of the argument f_module_name leads to command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Eine Schwachstelle wurde in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 gefunden. Sie wurde als kritisch eingestuft. Dies betrifft die Funktion module_enable_disable der Datei /cgi-bin/apkg_mgr.cgi der Komponente HTTP POST Request Handler. Durch das Beeinflussen des Arguments f_module_name mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-24T17:31:05.870Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275702 | D-Link DNS-1550-04 HTTP POST Request apkg_mgr.cgi module_enable_disable command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275702" }, { "name": "VDB-275702 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275702" }, { "name": "Submit #396292 | D-Link DNS 320/320L/321/323/325/327L Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.396292" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_module_enable_disable.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-23T20:35:16.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 HTTP POST Request apkg_mgr.cgi module_enable_disable command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8131", "datePublished": "2024-08-24T17:31:05.870Z", "dateReserved": "2024-08-23T18:29:57.862Z", "dateUpdated": "2024-08-26T20:30:42.009Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7829
Vulnerability from cvelistv5
Published
2024-08-15 12:31
Modified
2024-08-15 16:01
Severity ?
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
D-Link DNS-1550-04 photocenter_mgr.cgi cgi_del_photo buffer overflow
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.274727 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.274727 | signature, permissions-required | |
https://vuldb.com/?submit.390117 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_del_photo.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:dlink:dns-120:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-120", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7829", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T13:48:17.210667Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-15T13:51:06.579Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BuaaI0TTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. This issue affects the function cgi_del_photo of the file /cgi-bin/photocenter_mgr.cgi. The manipulation of the argument current_path leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Eine Schwachstelle wurde in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 entdeckt. Sie wurde als kritisch eingestuft. Dies betrifft die Funktion cgi_del_photo der Datei /cgi-bin/photocenter_mgr.cgi. Mit der Manipulation des Arguments current_path mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-15T16:01:13.603Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-274727 | D-Link DNS-1550-04 photocenter_mgr.cgi cgi_del_photo buffer overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.274727" }, { "name": "VDB-274727 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.274727" }, { "name": "Submit #390117 | D-Link DNS 320/320L/321/323/325/327L Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.390117" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_del_photo.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-15T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-15T18:05:42.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 photocenter_mgr.cgi cgi_del_photo buffer overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-7829", "datePublished": "2024-08-15T12:31:05.244Z", "dateReserved": "2024-08-15T05:27:23.404Z", "dateUpdated": "2024-08-15T16:01:13.603Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8214
Vulnerability from cvelistv5
Published
2024-08-27 20:00
Modified
2024-08-27 20:51
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-1550-04 hd_config.cgi cgi_FMT_Std2R5_2nd_DiskMGR command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275923 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275923 | signature, permissions-required | |
https://vuldb.com/?submit.397278 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_FMT_Std2R5_2nd_DiskMGR.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related | |
https://www.dlink.com/ | product |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:20240814:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8214", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-27T20:48:46.158660Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-27T20:51:23.525Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BuaaIoTTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. Affected by this vulnerability is the function cgi_FMT_Std2R5_2nd_DiskMGR of the file /cgi-bin/hd_config.cgi. The manipulation of the argument f_source_dev leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "In D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 wurde eine kritische Schwachstelle entdeckt. Dabei geht es um die Funktion cgi_FMT_Std2R5_2nd_DiskMGR der Datei /cgi-bin/hd_config.cgi. Durch Beeinflussen des Arguments f_source_dev mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-27T20:00:06.123Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275923 | D-Link DNS-1550-04 hd_config.cgi cgi_FMT_Std2R5_2nd_DiskMGR command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275923" }, { "name": "VDB-275923 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275923" }, { "name": "Submit #397278 | D-Link DNS 320/320L/321/323/325/327L Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.397278" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_FMT_Std2R5_2nd_DiskMGR.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-27T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-27T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-27T13:39:48.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 hd_config.cgi cgi_FMT_Std2R5_2nd_DiskMGR command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8214", "datePublished": "2024-08-27T20:00:06.123Z", "dateReserved": "2024-08-27T11:34:07.969Z", "dateUpdated": "2024-08-27T20:51:23.525Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7831
Vulnerability from cvelistv5
Published
2024-08-15 13:00
Modified
2024-08-15 16:01
Severity ?
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
D-Link DNS-1550-04 photocenter_mgr.cgi cgi_get_cooliris buffer overflow
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.274729 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.274729 | signature, permissions-required | |
https://vuldb.com/?submit.390119 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_get_cooliris.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:dlink:dns-326:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-326", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dnr-326:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dnr-326", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-340l:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-340l", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-343:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-343", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-345:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-345", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-120:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-120", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dnr-202l:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dnr-202l", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-315l:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-315l", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-320:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-320l:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320l", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-320lw:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320lw", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-321:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-321", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dnr-322l:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dnr-322l", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-323:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-323", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-325:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-325", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-726-4:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-327l:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-327l", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-1100-4:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-1100-4", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-1200-05:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-1200-05", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:dlink:dns-1550-04:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-1550-04", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7831", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T13:53:19.330346Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-15T14:32:51.171Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BuaaI0TTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814 and classified as critical. Affected by this vulnerability is the function cgi_get_cooliris of the file /cgi-bin/photocenter_mgr.cgi. The manipulation of the argument path leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "In D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Hierbei betrifft es die Funktion cgi_get_cooliris der Datei /cgi-bin/photocenter_mgr.cgi. Durch Manipulation des Arguments path mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-15T16:01:17.786Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-274729 | D-Link DNS-1550-04 photocenter_mgr.cgi cgi_get_cooliris buffer overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.274729" }, { "name": "VDB-274729 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.274729" }, { "name": "Submit #390119 | D-Link DNS 320/320L/321/323/325/327L Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.390119" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_get_cooliris.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-15T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-15T18:05:47.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 photocenter_mgr.cgi cgi_get_cooliris buffer overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-7831", "datePublished": "2024-08-15T13:00:08.266Z", "dateReserved": "2024-08-15T05:27:27.802Z", "dateUpdated": "2024-08-15T16:01:17.786Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8211
Vulnerability from cvelistv5
Published
2024-08-27 19:00
Modified
2024-08-27 20:03
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-1550-04 hd_config.cgi cgi_FMT_Std2R1_DiskMGR command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275920 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275920 | signature, permissions-required | |
https://vuldb.com/?submit.397275 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_FMT_Std2R1_DiskMGR.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related | |
https://www.dlink.com/ | product |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "lessThanOrEqual": "20240814", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8211", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-27T19:56:23.845268Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-27T20:03:09.645Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BuaaIoTTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. It has been declared as critical. This vulnerability affects the function cgi_FMT_Std2R1_DiskMGR of the file /cgi-bin/hd_config.cgi. The manipulation of the argument f_newly_dev leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "In D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Es geht um die Funktion cgi_FMT_Std2R1_DiskMGR der Datei /cgi-bin/hd_config.cgi. Durch das Manipulieren des Arguments f_newly_dev mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-27T19:00:06.373Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275920 | D-Link DNS-1550-04 hd_config.cgi cgi_FMT_Std2R1_DiskMGR command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275920" }, { "name": "VDB-275920 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275920" }, { "name": "Submit #397275 | D-Link DNS 320/320L/321/323/325/327L Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.397275" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_FMT_Std2R1_DiskMGR.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-27T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-27T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-27T13:39:29.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 hd_config.cgi cgi_FMT_Std2R1_DiskMGR command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8211", "datePublished": "2024-08-27T19:00:06.373Z", "dateReserved": "2024-08-27T11:33:57.085Z", "dateUpdated": "2024-08-27T20:03:09.645Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7832
Vulnerability from cvelistv5
Published
2024-08-15 13:31
Modified
2024-08-16 15:09
Severity ?
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
D-Link DNS-1550-04 photocenter_mgr.cgi cgi_get_fullscreen_photos buffer overflow
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.274730 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.274730 | signature, permissions-required | |
https://vuldb.com/?submit.390120 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_get_fullscreen_photos.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "lessThanOrEqual": "20240814", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7832", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-16T15:03:59.160871Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T15:09:53.544Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BuaaI0TTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814 and classified as critical. Affected by this issue is the function cgi_get_fullscreen_photos of the file /cgi-bin/photocenter_mgr.cgi. The manipulation of the argument user leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Eine Schwachstelle wurde in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 gefunden. Sie wurde als kritisch eingestuft. Davon betroffen ist die Funktion cgi_get_fullscreen_photos der Datei /cgi-bin/photocenter_mgr.cgi. Mittels dem Manipulieren des Arguments user mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-15T16:01:19.900Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-274730 | D-Link DNS-1550-04 photocenter_mgr.cgi cgi_get_fullscreen_photos buffer overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.274730" }, { "name": "VDB-274730 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.274730" }, { "name": "Submit #390120 | D-Link DNS 320/320L/321/323/325/327L Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.390120" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_get_fullscreen_photos.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-15T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-15T18:05:49.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 photocenter_mgr.cgi cgi_get_fullscreen_photos buffer overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-7832", "datePublished": "2024-08-15T13:31:04.175Z", "dateReserved": "2024-08-15T05:27:30.820Z", "dateUpdated": "2024-08-16T15:09:53.544Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8128
Vulnerability from cvelistv5
Published
2024-08-24 11:31
Modified
2024-08-27 15:03
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-1550-04 HTTP POST Request webfile_mgr.cgi cgi_add_zip command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275699 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275699 | signature, permissions-required | |
https://vuldb.com/?submit.396237 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_add_zip.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related | |
https://www.dlink.com/ | product |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "lessThanOrEqual": "20240814", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8128", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-27T14:58:19.521100Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-27T15:03:52.785Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BuaaIoTTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. This issue affects the function cgi_add_zip of the file /cgi-bin/webfile_mgr.cgi of the component HTTP POST Request Handler. The manipulation of the argument path leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Eine Schwachstelle wurde in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 entdeckt. Sie wurde als kritisch eingestuft. Hierbei geht es um die Funktion cgi_add_zip der Datei /cgi-bin/webfile_mgr.cgi der Komponente HTTP POST Request Handler. Mittels Manipulieren des Arguments path mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-24T11:31:05.389Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275699 | D-Link DNS-1550-04 HTTP POST Request webfile_mgr.cgi cgi_add_zip command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275699" }, { "name": "VDB-275699 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275699" }, { "name": "Submit #396237 | D-Link DNS 320/320L/321/323/325/327L Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.396237" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_add_zip.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-23T20:35:12.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 HTTP POST Request webfile_mgr.cgi cgi_add_zip command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8128", "datePublished": "2024-08-24T11:31:05.389Z", "dateReserved": "2024-08-23T18:29:50.441Z", "dateUpdated": "2024-08-27T15:03:52.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8210
Vulnerability from cvelistv5
Published
2024-08-27 18:31
Modified
2024-08-27 20:03
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-1550-04 hd_config.cgi sprintf command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275919 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275919 | signature, permissions-required | |
https://vuldb.com/?submit.397274 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_FMT_R12R5_3rd_DiskMGR.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related | |
https://www.dlink.com/ | product |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "lessThanOrEqual": "20240814", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8210", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-27T19:57:22.534694Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-27T20:03:25.317Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BuaaIoTTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. It has been classified as critical. This affects the function sprintf of the file /cgi-bin/hd_config.cgi. The manipulation of the argument f_mount leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 ausgemacht. Sie wurde als kritisch eingestuft. Betroffen hiervon ist die Funktion sprintf der Datei /cgi-bin/hd_config.cgi. Mittels Manipulieren des Arguments f_mount mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-27T18:31:05.678Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275919 | D-Link DNS-1550-04 hd_config.cgi sprintf command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275919" }, { "name": "VDB-275919 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275919" }, { "name": "Submit #397274 | D-Link DNS 320/320L/321/323/325/327L Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.397274" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_FMT_R12R5_3rd_DiskMGR.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-27T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-27T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-27T13:39:22.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 hd_config.cgi sprintf command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8210", "datePublished": "2024-08-27T18:31:05.678Z", "dateReserved": "2024-08-27T11:23:17.166Z", "dateUpdated": "2024-08-27T20:03:25.317Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7715
Vulnerability from cvelistv5
Published
2024-08-13 06:31
Modified
2024-08-15 14:28
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-1550-04 photocenter_mgr.cgi sprintf command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.274281 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.274281 | signature, permissions-required | |
https://vuldb.com/?submit.389261 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_photo_search.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dns-120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-202l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-120_firmware", "vendor": "dlink", "versions": [ { "lessThanOrEqual": "20240812", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7715", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-13T14:40:07.670088Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-15T14:28:38.576Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] }, { "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240812" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BuaaIoTTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240812. It has been classified as critical. This affects the function sprintf of the file /cgi-bin/photocenter_mgr.cgi. The manipulation of the argument filter leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240812 ausgemacht. Sie wurde als kritisch eingestuft. Hiervon betroffen ist die Funktion sprintf der Datei /cgi-bin/photocenter_mgr.cgi. Durch das Manipulieren des Arguments filter mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-13T06:31:04.655Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-274281 | D-Link DNS-1550-04 photocenter_mgr.cgi sprintf command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.274281" }, { "name": "VDB-274281 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.274281" }, { "name": "Submit #389261 | Dlink Dlink DNS 320/320L/321/323/325/327L \u003c=v1.1 Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.389261" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_photo_search.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-13T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-13T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-13T08:22:42.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 photocenter_mgr.cgi sprintf command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-7715", "datePublished": "2024-08-13T06:31:04.655Z", "dateReserved": "2024-08-12T18:44:27.907Z", "dateUpdated": "2024-08-15T14:28:38.576Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8213
Vulnerability from cvelistv5
Published
2024-08-27 19:31
Modified
2024-08-27 20:02
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-1550-04 hd_config.cgi cgi_FMT_R12R5_1st_DiskMGR command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275922 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275922 | signature, permissions-required | |
https://vuldb.com/?submit.397277 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_FMT_R12R5_1st_DiskMGR.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related | |
https://www.dlink.com/ | product |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "lessThanOrEqual": "20240814", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8213", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-27T19:53:33.947038Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-27T20:02:43.335Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BuaaIoTTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. Affected is the function cgi_FMT_R12R5_1st_DiskMGR of the file /cgi-bin/hd_config.cgi. The manipulation of the argument f_source_dev leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 entdeckt. Es geht dabei um die Funktion cgi_FMT_R12R5_1st_DiskMGR der Datei /cgi-bin/hd_config.cgi. Durch das Beeinflussen des Arguments f_source_dev mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-27T19:31:07.569Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275922 | D-Link DNS-1550-04 hd_config.cgi cgi_FMT_R12R5_1st_DiskMGR command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275922" }, { "name": "VDB-275922 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275922" }, { "name": "Submit #397277 | D-Link DNS 320/320L/321/323/325/327L Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.397277" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_FMT_R12R5_1st_DiskMGR.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-27T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-27T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-27T13:39:41.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 hd_config.cgi cgi_FMT_R12R5_1st_DiskMGR command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8213", "datePublished": "2024-08-27T19:31:07.569Z", "dateReserved": "2024-08-27T11:34:04.701Z", "dateUpdated": "2024-08-27T20:02:43.335Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8134
Vulnerability from cvelistv5
Published
2024-08-24 20:00
Modified
2024-08-26 14:41
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-1550-04 HTTP POST Request hd_config.cgi cgi_FMT_Std2R5_1st_DiskMGR command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275705 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275705 | signature, permissions-required | |
https://vuldb.com/?submit.396296 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_FMT_Std2R5_1st_DiskMGR.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related | |
https://www.dlink.com/ | product |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "lessThanOrEqual": "20240814", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8134", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-26T14:41:10.321483Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-26T14:41:17.128Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Buaa1otTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. It has been rated as critical. This issue affects the function cgi_FMT_Std2R5_1st_DiskMGR of the file /cgi-bin/hd_config.cgi of the component HTTP POST Request Handler. The manipulation of the argument f_source_dev leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Eine Schwachstelle wurde in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 ausgemacht. Sie wurde als kritisch eingestuft. Davon betroffen ist die Funktion cgi_FMT_Std2R5_1st_DiskMGR der Datei /cgi-bin/hd_config.cgi der Komponente HTTP POST Request Handler. Dank Manipulation des Arguments f_source_dev mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-24T20:00:06.287Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275705 | D-Link DNS-1550-04 HTTP POST Request hd_config.cgi cgi_FMT_Std2R5_1st_DiskMGR command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275705" }, { "name": "VDB-275705 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275705" }, { "name": "Submit #396296 | D-Link DNS 320/320L/321/323/325/327L Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.396296" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_FMT_Std2R5_1st_DiskMGR.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-23T20:35:20.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 HTTP POST Request hd_config.cgi cgi_FMT_Std2R5_1st_DiskMGR command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8134", "datePublished": "2024-08-24T20:00:06.287Z", "dateReserved": "2024-08-23T18:30:05.515Z", "dateUpdated": "2024-08-26T14:41:17.128Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3272
Vulnerability from cvelistv5
Published
2024-04-04 01:00
Modified
2024-08-01 20:05
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi hard-coded credentials
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.259283 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.259283 | signature, permissions-required | |
https://github.com/netsecfish/dlink | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240403" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-325_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-325_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240403" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-327l_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-327l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240403" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-340l_firmware:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-340l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240403" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3272", "options": [ { "Exploitation": "Active" }, { "Automatable": "Yes" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-12T04:00:39.050176Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2024-04-11", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2024-3272" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:32:58.315Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:05:08.352Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259283 | D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi hard-coded credentials", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.259283" }, { "name": "VDB-259283 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259283" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/netsecfish/dlink" }, { "tags": [ "related", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "HTTP GET Request Handler" ], "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240403" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240403" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240403" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240403" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "netsecfish" } ], "descriptions": [ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as very critical, has been found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. This issue affects some unknown processing of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument user with the input messagebus leads to hard-coded credentials. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259283. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Eine Schwachstelle wurde in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L bis 20240403 entdeckt. Sie wurde als sehr kritisch eingestuft. Betroffen davon ist ein unbekannter Prozess der Datei /cgi-bin/nas_sharing.cgi der Komponente HTTP GET Request Handler. Mit der Manipulation des Arguments user mit der Eingabe messagebus mit unbekannten Daten kann eine hard-coded credentials-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 10, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-798", "description": "CWE-798 Hard-coded Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-11T09:44:24.119Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259283 | D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi hard-coded credentials", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.259283" }, { "name": "VDB-259283 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259283" }, { "tags": [ "exploit" ], "url": "https://github.com/netsecfish/dlink" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-04-03T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-03T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-11T11:49:12.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi hard-coded credentials" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3272", "datePublished": "2024-04-04T01:00:05.740Z", "dateReserved": "2024-04-03T18:21:29.925Z", "dateUpdated": "2024-08-01T20:05:08.352Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10915
Vulnerability from cvelistv5
Published
2024-11-06 14:00
Modified
2024-11-06 15:26
Severity ?
9.2 (Critical) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
8.1 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
8.1 (High) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
8.1 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
8.1 (High) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
D-Link DNS-320/DNS-320LW/DNS-325/DNS-340L account_mgr.cgi cgi_user_add os command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.283310 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.283310 | signature, permissions-required | |
https://vuldb.com/?submit.432848 | third-party-advisory | |
https://netsecfish.notion.site/Command-Injection-Vulnerability-in-group-parameter-for-D-Link-NAS-12d6b683e67c803fa1a0c0d236c9a4c5?pvs=4 | exploit | |
https://www.dlink.com/ | product |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.00" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-320lw_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320lw_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.01.0914.2012" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-325_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.01" }, { "status": "affected", "version": "1.02" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-340l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.08" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10915", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T15:22:43.781371Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T15:26:07.833Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20241028" } ] }, { "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20241028" } ] }, { "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20241028" } ] }, { "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20241028" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "netsecfish (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DNS-320, DNS-320LW, DNS-325 and DNS-340L up to 20241028. It has been rated as critical. Affected by this issue is the function cgi_user_add of the file /cgi-bin/account_mgr.cgi?cmd=cgi_user_add. The manipulation of the argument group leads to os command injection. The attack may be launched remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in D-Link DNS-320, DNS-320LW, DNS-325 and DNS-340L bis 20241028 ausgemacht. Davon betroffen ist die Funktion cgi_user_add der Datei /cgi-bin/account_mgr.cgi?cmd=cgi_user_add. Mittels dem Manipulieren des Arguments group mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie ist schwierig ausnutzbar. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 9.2, "baseSeverity": "CRITICAL", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.6, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "OS Command Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-707", "description": "Improper Neutralization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T14:00:06.041Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-283310 | D-Link DNS-320/DNS-320LW/DNS-325/DNS-340L account_mgr.cgi cgi_user_add os command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.283310" }, { "name": "VDB-283310 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.283310" }, { "name": "Submit #432848 | D-Link DNS-320, DNS-320LW, DNS-325, DNS-340L Version 1.00, Version 1.01.0914.2012, Version 1.01, Version 1.02, Version 1.08 OS Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.432848" }, { "tags": [ "exploit" ], "url": "https://netsecfish.notion.site/Command-Injection-Vulnerability-in-group-parameter-for-D-Link-NAS-12d6b683e67c803fa1a0c0d236c9a4c5?pvs=4" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "timeline": [ { "lang": "en", "time": "2024-11-06T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-06T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-06T08:13:06.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-320/DNS-320LW/DNS-325/DNS-340L account_mgr.cgi cgi_user_add os command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10915", "datePublished": "2024-11-06T14:00:06.041Z", "dateReserved": "2024-11-06T07:07:56.135Z", "dateUpdated": "2024-11-06T15:26:07.833Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10914
Vulnerability from cvelistv5
Published
2024-11-06 13:31
Modified
2024-11-06 15:28
Severity ?
9.2 (Critical) - CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
8.1 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
8.1 (High) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
8.1 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
8.1 (High) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
D-Link DNS-320/DNS-320LW/DNS-325/DNS-340L account_mgr.cgi cgi_user_add os command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.283309 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.283309 | signature, permissions-required | |
https://vuldb.com/?submit.432847 | third-party-advisory | |
https://netsecfish.notion.site/Command-Injection-Vulnerability-in-name-parameter-for-D-Link-NAS-12d6b683e67c80c49ffcc9214c239a07?pvs=4 | exploit | |
https://www.dlink.com/ | product |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.00" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-320lw_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320lw_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.01.0914.2012" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-325_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.01" }, { "status": "affected", "version": "1.02" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-340l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "1.08" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10914", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T15:28:10.220726Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T15:28:18.316Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20241028" } ] }, { "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20241028" } ] }, { "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20241028" } ] }, { "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20241028" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "netsecfish (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DNS-320, DNS-320LW, DNS-325 and DNS-340L up to 20241028. It has been declared as critical. Affected by this vulnerability is the function cgi_user_add of the file /cgi-bin/account_mgr.cgi?cmd=cgi_user_add. The manipulation of the argument name leads to os command injection. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In D-Link DNS-320, DNS-320LW, DNS-325 and DNS-340L bis 20241028 wurde eine kritische Schwachstelle ausgemacht. Hierbei betrifft es die Funktion cgi_user_add der Datei /cgi-bin/account_mgr.cgi?cmd=cgi_user_add. Durch Manipulation des Arguments name mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie gilt als schwierig ausnutzbar. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 9.2, "baseSeverity": "CRITICAL", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.6, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "OS Command Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-707", "description": "Improper Neutralization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T13:31:05.242Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-283309 | D-Link DNS-320/DNS-320LW/DNS-325/DNS-340L account_mgr.cgi cgi_user_add os command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.283309" }, { "name": "VDB-283309 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.283309" }, { "name": "Submit #432847 | D-Link DNS-320, DNS-320LW, DNS-325, DNS-340L Version 1.00, Version 1.01.0914.2012, Version 1.01, Version 1.02, Version 1.08 Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.432847" }, { "tags": [ "exploit" ], "url": "https://netsecfish.notion.site/Command-Injection-Vulnerability-in-name-parameter-for-D-Link-NAS-12d6b683e67c80c49ffcc9214c239a07?pvs=4" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "timeline": [ { "lang": "en", "time": "2024-11-06T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-06T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-06T08:13:04.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-320/DNS-320LW/DNS-325/DNS-340L account_mgr.cgi cgi_user_add os command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10914", "datePublished": "2024-11-06T13:31:05.242Z", "dateReserved": "2024-11-06T07:07:50.772Z", "dateUpdated": "2024-11-06T15:28:18.316Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7849
Vulnerability from cvelistv5
Published
2024-08-15 23:31
Modified
2024-08-16 17:21
Severity ?
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
D-Link DNS-1550-04 photocenter_mgr.cgi cgi_create_album buffer overflow
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.274755 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.274755 | signature, permissions-required | |
https://vuldb.com/?submit.390113 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_create_album.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "lessThanOrEqual": "20240814", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7849", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-16T17:21:28.611771Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T17:21:43.257Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BuaaI0TTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. This affects the function cgi_create_album of the file /cgi-bin/photocenter_mgr.cgi. The manipulation of the argument current_path leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 gefunden. Es betrifft die Funktion cgi_create_album der Datei /cgi-bin/photocenter_mgr.cgi. Durch Manipulieren des Arguments current_path mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-15T23:31:06.300Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-274755 | D-Link DNS-1550-04 photocenter_mgr.cgi cgi_create_album buffer overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.274755" }, { "name": "VDB-274755 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.274755" }, { "name": "Submit #390113 | D-Link DNS 320/320L/321/323/325/327L Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.390113" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_create_album.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-15T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-15T18:06:43.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 photocenter_mgr.cgi cgi_create_album buffer overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-7849", "datePublished": "2024-08-15T23:31:06.300Z", "dateReserved": "2024-08-15T16:01:33.030Z", "dateUpdated": "2024-08-16T17:21:43.257Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10916
Vulnerability from cvelistv5
Published
2024-11-06 15:00
Modified
2024-11-06 16:15
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
EPSS score ?
Summary
D-Link DNS-320/DNS-320LW/DNS-325/DNS-340L HTTP GET Request info.xml information disclosure
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.283311 | vdb-entry | |
https://vuldb.com/?ctiid.283311 | signature, permissions-required | |
https://vuldb.com/?submit.432849 | third-party-advisory | |
https://netsecfish.notion.site/Information-Disclosure-Vulnerability-Report-in-xml-info-xml-for-D-Link-NAS-12d6b683e67c8019a311e699582f51b6?pvs=4 | exploit | |
https://www.dlink.com/ | product |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dns-320_firmware:20241028:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20241028" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-320lw_firmware:20241028:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320lw_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20241028" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-325_firmware:20241028:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-325_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20241028" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-340l_firmware:20241028:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-340l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20241028" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10916", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-06T16:12:52.250923Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-06T16:15:00.331Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "HTTP GET Request Handler" ], "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20241028" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20241028" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20241028" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20241028" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "netsecfish (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in D-Link DNS-320, DNS-320LW, DNS-325 and DNS-340L up to 20241028. This affects an unknown part of the file /xml/info.xml of the component HTTP GET Request Handler. The manipulation leads to information disclosure. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in D-Link DNS-320, DNS-320LW, DNS-325 and DNS-340L bis 20241028 entdeckt. Sie wurde als problematisch eingestuft. Hiervon betroffen ist ein unbekannter Codeblock der Datei /xml/info.xml der Komponente HTTP GET Request Handler. Mittels Manipulieren mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "Information Disclosure", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Controls", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-06T15:54:07.409Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-283311 | D-Link DNS-320/DNS-320LW/DNS-325/DNS-340L HTTP GET Request info.xml information disclosure", "tags": [ "vdb-entry" ], "url": "https://vuldb.com/?id.283311" }, { "name": "VDB-283311 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.283311" }, { "name": "Submit #432849 | D-Link DNS-320, DNS-320LW, DNS-325, DNS-340L Version 1.00, Version 1.01.0914.2012, Version 1.01, Version 1.02, Version 1.08 Information Disclosure", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.432849" }, { "tags": [ "exploit" ], "url": "https://netsecfish.notion.site/Information-Disclosure-Vulnerability-Report-in-xml-info-xml-for-D-Link-NAS-12d6b683e67c8019a311e699582f51b6?pvs=4" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "timeline": [ { "lang": "en", "time": "2024-11-06T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-06T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-06T08:13:07.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-320/DNS-320LW/DNS-325/DNS-340L HTTP GET Request info.xml information disclosure" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10916", "datePublished": "2024-11-06T15:00:08.202Z", "dateReserved": "2024-11-06T07:07:58.999Z", "dateUpdated": "2024-11-06T16:15:00.331Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7922
Vulnerability from cvelistv5
Published
2024-08-19 15:00
Modified
2024-08-19 18:23
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-1550-04 myMusic.cgi cgi_write_playlist command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275108 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275108 | signature, permissions-required | |
https://vuldb.com/?submit.391669 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_create_playlist.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_get_tracks_list.md | related |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dns-120_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-120_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dnr-202l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-315l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-315l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-320_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-320l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-320lw_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320lw_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-321_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-321_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dnr-322l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dnr-322l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-323_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-323_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-325_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-325_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-326_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-326_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-327l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-327l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dnr-326_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dnr-326_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-340l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-340l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-343_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-343_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-345_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-345_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-726-4_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-1100-4_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-1100-4_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-1200-05_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-1200-05_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-1550-04_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-1550-04_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7922", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-19T18:05:19.786796Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-19T18:23:40.353Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BuaaI0TTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814 and classified as critical. Affected by this issue is the function cgi_audio_search/cgi_create_playlist/cgi_get_album_all_tracks/cgi_get_alltracks_editlist/cgi_get_artist_all_album/cgi_get_genre_all_tracks/cgi_get_tracks_list/cgi_set_airplay_content/cgi_write_playlist of the file /cgi-bin/myMusic.cgi. The manipulation leads to command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Eine Schwachstelle wurde in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 gefunden. Sie wurde als kritisch eingestuft. Betroffen davon ist die Funktion cgi_audio_search/cgi_create_playlist/cgi_get_album_all_tracks/cgi_get_alltracks_editlist/cgi_get_artist_all_album/cgi_get_genre_all_tracks/cgi_get_tracks_list/cgi_set_airplay_content/cgi_write_playlist der Datei /cgi-bin/myMusic.cgi. Durch das Beeinflussen mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-19T15:00:06.847Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275108 | D-Link DNS-1550-04 myMusic.cgi cgi_write_playlist command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275108" }, { "name": "VDB-275108 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275108" }, { "name": "Submit #391669 | D-Link DNS 320/320L/321/323/325/327L Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.391669" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_create_playlist.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" }, { "tags": [ "related" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_get_tracks_list.md" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-19T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-19T11:49:33.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 myMusic.cgi cgi_write_playlist command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-7922", "datePublished": "2024-08-19T15:00:06.847Z", "dateReserved": "2024-08-19T09:43:35.228Z", "dateUpdated": "2024-08-19T18:23:40.353Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8127
Vulnerability from cvelistv5
Published
2024-08-24 09:31
Modified
2024-08-26 16:05
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-1550-04 HTTP POST Request webfile_mgr.cgi cgi_unzip command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275698 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275698 | signature, permissions-required | |
https://vuldb.com/?submit.396236 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_unzip.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related | |
https://www.dlink.com/ | product |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dns-120_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-120_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dnr-202l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-315l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-315l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-320_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-320l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-320lw_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320lw_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-321_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-321_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dnr-322l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dnr-322l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-323_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-323_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-325_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-325_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-326_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-326_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-340l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-340l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-343_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-343_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-345_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-345_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-726-4_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-1200-05_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-1200-05_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-1550-04_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-1550-04_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8127", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-26T14:03:49.564657Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-26T16:05:13.557Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BuaaIoTTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. This vulnerability affects the function cgi_unzip of the file /cgi-bin/webfile_mgr.cgi of the component HTTP POST Request Handler. The manipulation of the argument path leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "In D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Dabei geht es um die Funktion cgi_unzip der Datei /cgi-bin/webfile_mgr.cgi der Komponente HTTP POST Request Handler. Mittels dem Manipulieren des Arguments path mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-24T09:31:05.244Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275698 | D-Link DNS-1550-04 HTTP POST Request webfile_mgr.cgi cgi_unzip command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275698" }, { "name": "VDB-275698 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275698" }, { "name": "Submit #396236 | D-Link DNS 320/320L/321/323/325/327L Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.396236" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_unzip.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-23T20:35:11.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 HTTP POST Request webfile_mgr.cgi cgi_unzip command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8127", "datePublished": "2024-08-24T09:31:05.244Z", "dateReserved": "2024-08-23T18:29:48.156Z", "dateUpdated": "2024-08-26T16:05:13.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8212
Vulnerability from cvelistv5
Published
2024-08-27 19:31
Modified
2024-08-27 20:02
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-1550-04 hd_config.cgi cgi_FMT_R12R5_2nd_DiskMGR command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275921 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275921 | signature, permissions-required | |
https://vuldb.com/?submit.397276 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_FMT_R12R5_2nd_DiskMGR.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related | |
https://www.dlink.com/ | product |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "lessThanOrEqual": "20240814", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8212", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-27T19:56:03.850944Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-27T20:02:57.267Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BuaaIoTTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. It has been rated as critical. This issue affects the function cgi_FMT_R12R5_2nd_DiskMGR of the file /cgi-bin/hd_config.cgi. The manipulation of the argument f_source_dev leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Eine Schwachstelle wurde in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 ausgemacht. Sie wurde als kritisch eingestuft. Es geht hierbei um die Funktion cgi_FMT_R12R5_2nd_DiskMGR der Datei /cgi-bin/hd_config.cgi. Durch Manipulieren des Arguments f_source_dev mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-27T19:31:04.976Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275921 | D-Link DNS-1550-04 hd_config.cgi cgi_FMT_R12R5_2nd_DiskMGR command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275921" }, { "name": "VDB-275921 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275921" }, { "name": "Submit #397276 | D-Link DNS 320/320L/321/323/325/327L Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.397276" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_FMT_R12R5_2nd_DiskMGR.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-27T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-27T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-27T13:39:35.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 hd_config.cgi cgi_FMT_R12R5_2nd_DiskMGR command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8212", "datePublished": "2024-08-27T19:31:04.976Z", "dateReserved": "2024-08-27T11:34:01.400Z", "dateUpdated": "2024-08-27T20:02:57.267Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3273
Vulnerability from cvelistv5
Published
2024-04-04 01:00
Modified
2024-08-01 20:05
Severity ?
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.259284 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.259284 | signature, permissions-required | |
https://vuldb.com/?submit.304661 | third-party-advisory | |
https://github.com/netsecfish/dlink | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:dlink:dns-320l_firmware:20240403:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240403" } ] }, { "cpes": [ "cpe:2.3:a:dlink:dns-325_firmware:20240403:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-325_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240403" } ] }, { "cpes": [ "cpe:2.3:a:dlink:dns-327l_firmware:20240403:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-327l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240403" } ] }, { "cpes": [ "cpe:2.3:a:dlink:dns-340l_firmware:20240403:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-340l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240403" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3273", "options": [ { "Exploitation": "Active" }, { "Automatable": "Yes" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-12T04:00:37.894213Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2024-04-11", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2024-3273" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:33:14.756Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:05:08.255Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-259284 | D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi command injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.259284" }, { "name": "VDB-259284 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.259284" }, { "name": "Submit #304661 | D-LINK DNS-340L, DNS-320L, DNS-327L, DNS-325 Version 1.11, Version 1.00.0409.2013, Version 1.09, Version 1.08, Version 1.03.0904.2013, Version 1.01 Command Injection, Backdoor Account", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.304661" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/netsecfish/dlink" }, { "tags": [ "related", "x_transferred" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "modules": [ "HTTP GET Request Handler" ], "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240403" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240403" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240403" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240403" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "netsecfish" }, { "lang": "en", "type": "reporter", "value": "netsecfish (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument system leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259284. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L bis 20240403 gefunden. Sie wurde als kritisch eingestuft. Betroffen hiervon ist ein unbekannter Ablauf der Datei /cgi-bin/nas_sharing.cgi der Komponente HTTP GET Request Handler. Durch die Manipulation des Arguments system mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-11T09:43:52.051Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-259284 | D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.259284" }, { "name": "VDB-259284 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.259284" }, { "name": "Submit #304661 | D-LINK DNS-340L, DNS-320L, DNS-327L, DNS-325 Version 1.11, Version 1.00.0409.2013, Version 1.09, Version 1.08, Version 1.03.0904.2013, Version 1.01 Command Injection, Backdoor Account", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.304661" }, { "tags": [ "exploit" ], "url": "https://github.com/netsecfish/dlink" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-04-03T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-03T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-11T11:48:46.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3273", "datePublished": "2024-04-04T01:00:06.842Z", "dateReserved": "2024-04-03T18:21:32.401Z", "dateUpdated": "2024-08-01T20:05:08.255Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8132
Vulnerability from cvelistv5
Published
2024-08-24 18:00
Modified
2024-08-26 15:54
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-1550-04 HTTP POST Request webdav_mgr.cgi webdav_mgr command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275703 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275703 | signature, permissions-required | |
https://vuldb.com/?submit.396293 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_webdav_mgr.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related | |
https://www.dlink.com/ | product |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dns-120_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-120_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dnr-202l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-315l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-315l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-320_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-320l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-320lw_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320lw_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-321_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-321_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dnr-322l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dnr-322l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-323_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-323_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-325_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-325_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-326_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-326_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-327l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-327l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dnr-326_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dnr-326_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-340l_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-340l_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-343_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-343_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-345_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-345_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-726-4_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-1100-4_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-1100-4_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-1200-05_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-1200-05_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:o:dlink:dns-1550-04_firmware:20240814:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-1550-04_firmware", "vendor": "dlink", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8132", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-26T14:03:22.896885Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-26T15:54:41.469Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Buaa1otTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. It has been classified as critical. This affects the function webdav_mgr of the file /cgi-bin/webdav_mgr.cgi of the component HTTP POST Request Handler. The manipulation of the argument f_path leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 ausgemacht. Sie wurde als kritisch eingestuft. Dabei betrifft es die Funktion webdav_mgr der Datei /cgi-bin/webdav_mgr.cgi der Komponente HTTP POST Request Handler. Durch Beeinflussen des Arguments f_path mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-24T18:00:05.836Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275703 | D-Link DNS-1550-04 HTTP POST Request webdav_mgr.cgi webdav_mgr command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275703" }, { "name": "VDB-275703 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275703" }, { "name": "Submit #396293 | D-Link DNS 320/320L/321/323/325/327L Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.396293" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_webdav_mgr.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-23T20:35:17.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 HTTP POST Request webdav_mgr.cgi webdav_mgr command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8132", "datePublished": "2024-08-24T18:00:05.836Z", "dateReserved": "2024-08-23T18:30:00.444Z", "dateUpdated": "2024-08-26T15:54:41.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7830
Vulnerability from cvelistv5
Published
2024-08-15 13:00
Modified
2024-08-15 16:01
Severity ?
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
D-Link DNS-1550-04 photocenter_mgr.cgi cgi_move_photo buffer overflow
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.274728 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.274728 | signature, permissions-required | |
https://vuldb.com/?submit.390118 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_move_photo.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "lessThanOrEqual": "20240814", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7830", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T13:51:39.669837Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-15T14:42:39.873Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BuaaI0TTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. Affected is the function cgi_move_photo of the file /cgi-bin/photocenter_mgr.cgi. The manipulation of the argument photo_name leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 gefunden. Sie wurde als kritisch eingestuft. Dabei betrifft es die Funktion cgi_move_photo der Datei /cgi-bin/photocenter_mgr.cgi. Durch die Manipulation des Arguments photo_name mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-15T16:01:15.692Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-274728 | D-Link DNS-1550-04 photocenter_mgr.cgi cgi_move_photo buffer overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.274728" }, { "name": "VDB-274728 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.274728" }, { "name": "Submit #390118 | D-Link DNS 320/320L/321/323/325/327L Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.390118" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_move_photo.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-15T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-15T18:05:44.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 photocenter_mgr.cgi cgi_move_photo buffer overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-7830", "datePublished": "2024-08-15T13:00:06.188Z", "dateReserved": "2024-08-15T05:27:25.380Z", "dateUpdated": "2024-08-15T16:01:15.692Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8130
Vulnerability from cvelistv5
Published
2024-08-24 16:31
Modified
2024-08-26 16:24
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-1550-04 HTTP POST Request s3.cgi cgi_s3 command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275701 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275701 | signature, permissions-required | |
https://vuldb.com/?submit.396291 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_s3.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related | |
https://www.dlink.com/ | product |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:d-link:dns-120:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-120", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-315l:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-315l", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dnr-202l:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dnr-202l", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-320:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-320l:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320l", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-320lw:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-320lw", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-323:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-323", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-321:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-321", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-325:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-325", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dnr-322l:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dnr-322l", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-326:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-326", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-327l:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-327l", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dnr-326:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dnr-326", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-340l:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-340l", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-343:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-343", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-345:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-345", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-726-4:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-1100-4:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-1100-4", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-1200-05:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-1200-05", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dns-1550-04:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-1550-04", "vendor": "d-link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8130", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-26T15:29:57.547304Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-26T16:24:18.306Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Buaa1otTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814 and classified as critical. Affected by this vulnerability is the function cgi_s3 of the file /cgi-bin/s3.cgi of the component HTTP POST Request Handler. The manipulation of the argument f_a_key leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "In D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Das betrifft die Funktion cgi_s3 der Datei /cgi-bin/s3.cgi der Komponente HTTP POST Request Handler. Durch Manipulieren des Arguments f_a_key mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-24T16:31:05.950Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275701 | D-Link DNS-1550-04 HTTP POST Request s3.cgi cgi_s3 command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275701" }, { "name": "VDB-275701 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275701" }, { "name": "Submit #396291 | D-Link DNS 320/320L/321/323/325/327L Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.396291" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_s3.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-23T20:35:15.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 HTTP POST Request s3.cgi cgi_s3 command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8130", "datePublished": "2024-08-24T16:31:05.950Z", "dateReserved": "2024-08-23T18:29:55.401Z", "dateUpdated": "2024-08-26T16:24:18.306Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8129
Vulnerability from cvelistv5
Published
2024-08-24 15:31
Modified
2024-08-26 13:13
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DNS-1550-04 HTTP POST Request s3.cgi cgi_s3_modify command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.275700 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.275700 | signature, permissions-required | |
https://vuldb.com/?submit.396290 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_s3_modify.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related | |
https://www.dlink.com/ | product |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dnr-202l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-323_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "lessThanOrEqual": "20240814", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8129", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-26T12:57:48.660787Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-26T13:13:02.376Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "modules": [ "HTTP POST Request Handler" ], "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Buaa1otTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. Affected is the function cgi_s3_modify of the file /cgi-bin/s3.cgi of the component HTTP POST Request Handler. The manipulation of the argument f_job_name leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 gefunden. Sie wurde als kritisch eingestuft. Es betrifft die Funktion cgi_s3_modify der Datei /cgi-bin/s3.cgi der Komponente HTTP POST Request Handler. Durch das Manipulieren des Arguments f_job_name mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-24T15:31:05.810Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-275700 | D-Link DNS-1550-04 HTTP POST Request s3.cgi cgi_s3_modify command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.275700" }, { "name": "VDB-275700 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.275700" }, { "name": "Submit #396290 | D-Link DNS 320/320L/321/323/325/327L Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.396290" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_s3_modify.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-23T20:35:13.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 HTTP POST Request s3.cgi cgi_s3_modify command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-8129", "datePublished": "2024-08-24T15:31:05.810Z", "dateReserved": "2024-08-23T18:29:52.942Z", "dateUpdated": "2024-08-26T13:13:02.376Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-7828
Vulnerability from cvelistv5
Published
2024-08-15 12:31
Modified
2024-08-16 15:14
Severity ?
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
D-Link DNS-1550-04 photocenter_mgr.cgi cgi_set_cover buffer overflow
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.274726 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.274726 | signature, permissions-required | |
https://vuldb.com/?submit.390114 | third-party-advisory | |
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_set_cover.md | exploit | |
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 | related |
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:dlink:dns-323_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-202l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-322l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dnr-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1100-4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1200-05_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-1550-04_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-315l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-320lw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-321_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-326_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-327l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-340l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-343_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-345_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dns-726-4_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dns-726-4_firmware", "vendor": "dlink", "versions": [ { "lessThanOrEqual": "20240814", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-7828", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-16T15:10:36.945438Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T15:14:16.066Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DNS-120", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-202L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-315L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-320LW", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-322L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-323", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-325", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-327L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNR-326", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-340L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-343", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-345", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-726-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1100-4", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1200-05", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] }, { "product": "DNS-1550-04", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240814" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BuaaI0TTeam (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. This vulnerability affects the function cgi_set_cover of the file /cgi-bin/photocenter_mgr.cgi. The manipulation of the argument album_name leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced." }, { "lang": "de", "value": "In D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 bis 20240814 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Das betrifft die Funktion cgi_set_cover der Datei /cgi-bin/photocenter_mgr.cgi. Dank Manipulation des Arguments album_name mit unbekannten Daten kann eine buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-15T16:01:00.352Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-274726 | D-Link DNS-1550-04 photocenter_mgr.cgi cgi_set_cover buffer overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.274726" }, { "name": "VDB-274726 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.274726" }, { "name": "Submit #390114 | D-Link DNS 320/320L/321/323/325/327L Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.390114" }, { "tags": [ "exploit" ], "url": "https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_set_cover.md" }, { "tags": [ "related" ], "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2024-08-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-08-15T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-08-15T18:05:38.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DNS-1550-04 photocenter_mgr.cgi cgi_set_cover buffer overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-7828", "datePublished": "2024-08-15T12:31:03.787Z", "dateReserved": "2024-08-15T05:27:19.156Z", "dateUpdated": "2024-08-16T15:14:16.066Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }