gsd-2023-24330
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Command Injection vulnerability in D-Link Dir 882 with firmware version DIR882A1_FW130B06 allows attackers to run arbitrary commands via crafted POST request to /HNAP1/.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-24330",
    "id": "GSD-2023-24330"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-24330"
      ],
      "details": "Command Injection vulnerability in D-Link Dir 882 with firmware version DIR882A1_FW130B06 allows attackers to run arbitrary commands via crafted POST request to /HNAP1/.",
      "id": "GSD-2023-24330",
      "modified": "2023-12-13T01:20:58.212881Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2023-24330",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Command Injection vulnerability in D-Link Dir 882 with firmware version DIR882A1_FW130B06 allows attackers to run arbitrary commands via crafted POST request to /HNAP1/."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/caoyebo/CVE/tree/main/dlink%20882%20-%20CVE-2023-24330",
            "refsource": "MISC",
            "url": "https://github.com/caoyebo/CVE/tree/main/dlink%20882%20-%20CVE-2023-24330"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "descriptions": [
          {
            "lang": "en",
            "value": "Command Injection vulnerability in D-Link Dir 882 with firmware version DIR882A1_FW130B06 allows attackers to run arbitrary commands via crafted POST request to /HNAP1/."
          },
          {
            "lang": "es",
            "value": "La vulnerabilidad de inyecci\u00f3n de comandos en D-Link Dir 882 con la versi\u00f3n de firmware DIR882A1_FW130B06 permite a los atacantes ejecutar comandos arbitrarios a trav\u00e9s de una solicitud POST manipulada para /HNAP1/."
          }
        ],
        "id": "CVE-2023-24330",
        "lastModified": "2024-02-22T19:07:27.197",
        "metrics": {},
        "published": "2024-02-21T21:15:08.503",
        "references": [
          {
            "source": "cve@mitre.org",
            "url": "https://github.com/caoyebo/CVE/tree/main/dlink%20882%20-%20CVE-2023-24330"
          }
        ],
        "sourceIdentifier": "cve@mitre.org",
        "vulnStatus": "Awaiting Analysis"
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...