CVE-2014-8361
Vulnerability from cvelistv5
Published
2015-05-01 00:00
Modified
2024-08-06 13:18
Severity ?
Summary
The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through 2023.
Impacted products
n/an/a
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog

Date added: 2023-09-18

Due date: 2023-10-09

Required action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Used in ransomware: Unknown

Notes: https://web.archive.org/web/20150831100501/http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055; https://nvd.nist.gov/vuln/detail/CVE-2014-8361

Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:18:47.756Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-15-155/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/132090/Realtek-SDK-Miniigd-UPnP-SOAP-Command-Execution.html"
          },
          {
            "name": "74330",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/74330"
          },
          {
            "name": "37169",
            "tags": [
              "exploit",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/37169/"
          },
          {
            "name": "JVN#47580234",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN47580234/index.html"
          },
          {
            "name": "JVN#67456944",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN67456944/index.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://sensorstechforum.com/hinatabot-cve-2014-8361-ddos/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://web.archive.org/web/20150909230440/http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-04-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through 2023."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-09-05T21:35:13.232467",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-15-155/"
        },
        {
          "url": "http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055"
        },
        {
          "url": "http://packetstormsecurity.com/files/132090/Realtek-SDK-Miniigd-UPnP-SOAP-Command-Execution.html"
        },
        {
          "name": "74330",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securityfocus.com/bid/74330"
        },
        {
          "name": "37169",
          "tags": [
            "exploit"
          ],
          "url": "https://www.exploit-db.com/exploits/37169/"
        },
        {
          "name": "JVN#47580234",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://jvn.jp/en/jp/JVN47580234/index.html"
        },
        {
          "name": "JVN#67456944",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://jvn.jp/en/jp/JVN67456944/index.html"
        },
        {
          "url": "https://sensorstechforum.com/hinatabot-cve-2014-8361-ddos/"
        },
        {
          "url": "https://web.archive.org/web/20150909230440/http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-8361",
    "datePublished": "2015-05-01T00:00:00",
    "dateReserved": "2014-10-20T00:00:00",
    "dateUpdated": "2024-08-06T13:18:47.756Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2014-8361",
      "cwes": "[\"CWE-20\"]",
      "dateAdded": "2023-09-18",
      "dueDate": "2023-10-09",
      "knownRansomwareCampaignUse": "Unknown",
      "notes": "https://web.archive.org/web/20150831100501/http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055; https://nvd.nist.gov/vuln/detail/CVE-2014-8361",
      "product": "SDK",
      "requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
      "shortDescription": "Realtek SDK contains an improper input validation vulnerability in the miniigd SOAP service that allows remote attackers to execute malicious code via a crafted NewInternalClient request.",
      "vendorProject": "Realtek",
      "vulnerabilityName": "Realtek SDK Improper Input Validation Vulnerability"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-8361\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-05-01T15:59:01.287\",\"lastModified\":\"2024-06-27T18:35:21.117\",\"vulnStatus\":\"Analyzed\",\"cisaExploitAdd\":\"2023-09-18\",\"cisaActionDue\":\"2023-10-09\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"Realtek SDK Improper Input Validation Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through 2023.\"},{\"lang\":\"es\",\"value\":\"El servicio miniigd SOAP en Realtek SDK permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de una solicitud NewInternalClient manipulada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-905l:a1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F50CC55A-1EA1-4096-8489-1CE1E991B305\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-905l:b1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21EDEA1E-6F3C-4E92-A732-270D1E086576\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-905l_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.05b01\",\"matchCriteriaId\":\"05CB91FD-6322-48FB-8CCE-3E7DDB622063\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-605l:a1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA9038E9-8519-4DC7-8843-74ADB3527A3F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-605l_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.14b06\",\"matchCriteriaId\":\"01D15D52-C442-4ABE-917C-A50908082089\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-600l:a1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F75E7D9C-03BE-4301-AF9E-9929C33F4EEA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-600l_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.15\",\"matchCriteriaId\":\"90962768-A07F-4A1E-9500-F743FD1ECA96\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:realtek:realtek_sdk:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62471288-17B2-4FCA-A673-CC4B24FB6262\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-619l:a1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3271958C-23CD-4937-A21A-905A18ECA736\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-619l_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.15\",\"matchCriteriaId\":\"22544CBE-CE28-4E13-99CD-9855A76F8EDF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-809:a1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"184F3169-C4BE-4ABF-AFED-B8D39522092F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-809:a2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CE2F27F-A180-4459-8D73-5544568BB53D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-809_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.04b02\",\"matchCriteriaId\":\"4CCC25F5-5E8A-4164-84D8-DDC0D3519E2B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-605l:b1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B1FC91F-1B77-406F-ADB5-98B07866601E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-605l_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.07b02\",\"matchCriteriaId\":\"89CE2A47-DC82-49A7-874E-C9533E153ECF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-605l:c1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DD38B14-B291-423A-912C-B1BB2070A9C9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-605l_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.03b07\",\"matchCriteriaId\":\"7B8247C1-8A71-4004-8ECE-1984335D697D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F28B093-482C-4105-A89D-8B1F1FFD59E9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-619l_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.07b02\",\"matchCriteriaId\":\"2FCD4837-81DE-4C00-AC6C-0E7D6036E1D6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-600l:b1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6966FB89-8C98-4FA3-B4CA-21CAD495A830\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-600l_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.056b06\",\"matchCriteriaId\":\"C66EAA7D-A420-4CBF-AD01-754983012129\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-501_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.01b04\",\"matchCriteriaId\":\"1C1339C5-FD81-4885-AF24-A05BC1A3B02A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-501:a1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A8C6464-A044-4C0B-8ADB-C2F61C3009E5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-515_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.01b04\",\"matchCriteriaId\":\"5FA66695-A646-4AB9-B128-A3D87C4C8284\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-515:a1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"037A3A92-EC1C-41AC-A93A-7319E8E98240\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-615_firmware:10.01b02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17FD57FF-A596-4151-860C-3F0486CD85F4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-615:j1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30B14CF6-4239-4BAB-ABA0-284AFDA2C9E8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-615_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"6.06b03\",\"matchCriteriaId\":\"F41E73AD-5615-4084-AC4E-516A934303CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-615_firmware:10.01b02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17FD57FF-A596-4151-860C-3F0486CD85F4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-615:fx:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63134C26-FEA9-4EF5-97D9-FEDA14B34516\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:wg1900hp2_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.3.1\",\"matchCriteriaId\":\"A05F11D3-7701-4152-9937-04D7134B4FE6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:wg1900hp2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E007A9B5-74FE-4230-9E3E-ACEA89FCABA8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:wg1900hp_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.5.1\",\"matchCriteriaId\":\"D0DD2168-9BE3-49E8-952D-4775911C04D6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:wg1900hp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70FC2B64-D47F-42DF-B9B4-7FB07F98A150\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:wg1800hp4_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.3.1\",\"matchCriteriaId\":\"BCE7372C-DB92-419F-877C-CCE0DC3EBD6C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:wg1800hp4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9BB5205-0D2E-43AF-B228-9C728B404EA3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:wg1800hp3_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.5.1\",\"matchCriteriaId\":\"DBDC178B-2033-47EA-B6CC-99880D5772A2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:wg1800hp3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD47CE10-EBD2-49A9-9F1A-B77A502AC196\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:wg1200hs2_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.5.0\",\"matchCriteriaId\":\"424AB1C2-6C52-4416-8983-53D4BCAA0F80\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:wg1200hs2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC88BDE5-19B4-4EF4-8C14-2DEB8EAD3D91\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:wg1200hp3_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.3.1\",\"matchCriteriaId\":\"7ED15E56-530C-42A3-B3D3-9F1090C524D5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:wg1200hp3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F13C13D3-FB31-4E20-A5D4-992D4CF6BBCC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:wg1200hp2_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.5.0\",\"matchCriteriaId\":\"F7FDD550-9FDE-4001-933E-51FF4FBDC5AA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:wg1200hp2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"347DFD5E-56E0-473F-A2B1-E3FD2E99573A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:w1200ex_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.3.1\",\"matchCriteriaId\":\"88A2A125-9991-459A-99D2-5158B72372BD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:w1200ex:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6D0D008-E851-4756-87E4-5FA60EE65040\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:w1200ex-ms_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.3.1\",\"matchCriteriaId\":\"C69CCDC3-BB41-45F2-987D-674FAD937F40\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:w1200ex-ms:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBD0A960-9FA2-4838-A867-7AC688749771\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:wg1200hs_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C5C80AB-4775-4D46-9FC7-C341CEAB08A0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:wg1200hs:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05C494FC-4284-4325-A05C-DDAAF86857F7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:wg1200hp_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC81201F-93A7-4B54-A7FE-51E4FD12AE54\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:wg1200hp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E80DDB01-BA42-40E1-91A3-EBFCEC3F8A49\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:wf800hp_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D83ABC6-AB7F-494C-B386-EB4212F50C55\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:wf800hp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"141077D2-4439-44AA-9BD1-C60E253B4C6F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:wf300hp2_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EF09945-D1B9-45FF-87DF-1573DB5F51BC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:wf300hp2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"514DD5D5-E44F-432E-AE87-25DDA62636AB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:wr8165n_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08699FDC-5E04-4CF3-9C9A-9231795A6420\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:wr8165n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90FC20CF-70E5-4E50-A383-E24CB0987280\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:w500p_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54E372D5-C699-4ED4-9AB3-326ADC9834BB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:w500p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9CC1968-0B25-4324-AB07-688B32770220\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:aterm:w300p_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B02F690-7098-4C8C-B453-3EC8C01F0343\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:aterm:w300p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A810B81E-8EE7-4F63-9380-7C68CB33B404\"}]}]}],\"references\":[{\"url\":\"http://jvn.jp/en/jp/JVN47580234/index.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://jvn.jp/en/jp/JVN67456944/index.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/132090/Realtek-SDK-Miniigd-UPnP-SOAP-Command-Execution.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/74330\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.zerodayinitiative.com/advisories/ZDI-15-155/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://sensorstechforum.com/hinatabot-cve-2014-8361-ddos/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://web.archive.org/web/20150909230440/http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/37169/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.