VAR-201111-0180

Vulnerability from variot - Updated: 2023-12-18 12:09

The UPnP IGD implementation in Edimax EdiLinux on the Edimax BR-6104K with firmware before 3.25, Edimax 6114Wg, Canyon-Tech CN-WF512 with firmware 1.83, Canyon-Tech CN-WF514 with firmware 2.08, Sitecom WL-153 with firmware before 1.39, and Sweex LB000021 with firmware 3.15 allows remote attackers to establish arbitrary port mappings by sending a UPnP AddPortMapping action in a SOAP request to the WAN interface, related to an "external forwarding" vulnerability. The Portable SDK for UPnP Devices libupnp library contains multiple buffer overflow vulnerabilities. Devices that use libupnp may also accept UPnP queries over the WAN interface, therefore exposing the vulnerabilities to the internet. Universal Plug and Play (UPnP) Multiple compatible routers have vulnerabilities with insufficient access restrictions. UPnP For supported routers, WAN Unintended from the side interface UPnP There is a vulnerability that allows the request to be accepted.An unauthenticated remote third party could obtain local network information or use the product as a proxy. Universal Plug and Play (UPnP) is a network protocol that is mostly used for personal computer device discovery and communication with other devices and the Internet. These requests can be used to connect to the internal host or proxy connection of the NAT firewall. Remote unauthenticated attackers can exploit vulnerabilities to scan internal hosts or communicate via the device proxy Internet. The following devices are affected: Cisco Linksys WRT54G firmware version prior to 4.30.5 Cisco Linksys WRT54GS v1 through v3 firmware versions prior to 4.71.1 Cisco Linksys WRT54GS v4 firmware versions prior to 1.06.1 Cisco Linksys WRT54GX firmware 2.00.05 Edimax BR-6104K prior to 3.25 Edimax 6114Wg Canyon-Tech CN-WF512 firmware version 1.83 Canyon-Tech CN-WF514 firmware version 2.08 Sitecom WL-153 prior to firmware 1.39 Sitecom WL-111 Sweex LB000021 firmware version 3.15 ZyXEL P-330W SpeedTouch 5x6 firmware versions prior to 6.2.29 Thomson TG585 firmware versions prior to 7.4.3.2. Vulnerabilities exist in the UPnP IGD installation and enablement of Edimax EdiLinux for various versions of Edimax. This vulnerability is related to the \"external forwarding\" vulnerability. ----------------------------------------------------------------------

The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/


TITLE: Siemens OZW / OZS Multiple Products libupnp Buffer Overflow Vulnerabilities

SECUNIA ADVISORY ID: SA52035

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/52035/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=52035

RELEASE DATE: 2013-01-31

DISCUSS ADVISORY: http://secunia.com/advisories/52035/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/52035/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=52035

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: Multiple vulnerabilities have been reported in multiple Siemens OZW and OZS products, which can be exploited by malicious people to compromise a vulnerable device.

1) Multiple vulnerabilities are caused due to a bundled version of libupnp.

For more information: SA51949

2) Multiple boundary errors within the "unique_service_name()" function (ssdp/ssdp_ctrlpt.c) in libupnp when handling SSDP requests can be exploited to cause stack-based buffer overflows. The vendor is planning to provide fixes with upcoming firmware updates.

PROVIDED AND/OR DISCOVERED BY: 2) Rapid7

ORIGINAL ADVISORY: Siemens SSA-963338: http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-963338.pdf

Rapid7: https://community.rapid7.com/docs/DOC-2150 https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. This library is used in several vendor network devices in addition to media streaming and file sharing applications. These vulnerabilities were disclosed on January 29th, 2013 in a CERT Vulnerability Note, VU#922681, which can be viewed at:

http://www.kb.cert.org/vuls/id/922681

Cisco is currently evaluating products for possible exposure to these vulnerabilities. This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux)

iF4EAREIAAYFAlEIJZ8ACgkQUddfH3/BbTrUagD9FnKSVkc2iIfGs+7c8SVPT26+ ga5hYEz9UMUnitcqnbcBAIKe6KnkR6he2zbstVtbTKtqSjE7pfVb3lTKVZSeAkM5 =6sTu -----END PGP SIGNATURE-----

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201111-0180",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "lb000021 router",
        "scope": "eq",
        "trust": 2.4,
        "vendor": "sweex",
        "version": "3.15"
      },
      {
        "model": "6114wg router",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "edimax",
        "version": "2.08"
      },
      {
        "model": "br-6104k router",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "edimax",
        "version": "3.21"
      },
      {
        "model": "cn-wf512 router",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canyon tech",
        "version": "1.83"
      },
      {
        "model": "br-6104k",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "edimax",
        "version": null
      },
      {
        "model": "cn-wf512",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canyon tech",
        "version": null
      },
      {
        "model": "wl-153 router",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sitecom",
        "version": "1.31"
      },
      {
        "model": "wl-153 router",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sitecom",
        "version": "1.34"
      },
      {
        "model": "wl-153",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sitecom",
        "version": null
      },
      {
        "model": "cn-wf514",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canyon tech",
        "version": null
      },
      {
        "model": "6114wg",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "edimax",
        "version": null
      },
      {
        "model": "lb000021",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sweex",
        "version": null
      },
      {
        "model": "cn-wf514 router",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canyon tech",
        "version": "2.08"
      },
      {
        "model": "6114wg router",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "edimax",
        "version": "1.83"
      },
      {
        "model": "br-6104k",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "edimax",
        "version": "0"
      },
      {
        "model": "6114wg",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "edimax",
        "version": "0"
      },
      {
        "model": "cn-wf514",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "canyon tech",
        "version": "2.08"
      },
      {
        "model": "cn-wf512",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "canyon tech",
        "version": "1.83"
      },
      {
        "model": "p-330w",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "zyxel",
        "version": "0"
      },
      {
        "model": "tg585 router",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "thomson",
        "version": "0"
      },
      {
        "model": null,
        "scope": "eq",
        "trust": 0.9,
        "vendor": "speedtouch",
        "version": "5x60"
      },
      {
        "model": "wl-153",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sitcom",
        "version": "0"
      },
      {
        "model": "wl-111",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "sitcom",
        "version": "0"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "canyon tech",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "edimax computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "linksys a division of cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sitecom",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sweex",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "technicolor",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "zyxel",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "axis",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "d link",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "fujitsu",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "huawei",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "linksys",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "nec",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "sony",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "synology",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "ipitomy",
        "version": null
      },
      {
        "model": "",
        "scope": null,
        "trust": 0.8,
        "vendor": "multiple vendors",
        "version": null
      },
      {
        "model": "cn-wf512",
        "scope": null,
        "trust": 0.8,
        "vendor": "canyon",
        "version": null
      },
      {
        "model": "cn-wf512 router",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "canyon",
        "version": "1.83"
      },
      {
        "model": "cn-wf514",
        "scope": null,
        "trust": 0.8,
        "vendor": "canyon",
        "version": null
      },
      {
        "model": "cn-wf514 router",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "canyon",
        "version": "2.08"
      },
      {
        "model": "br-6104k",
        "scope": null,
        "trust": 0.8,
        "vendor": "edimax",
        "version": null
      },
      {
        "model": "br-6104k router",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "edimax",
        "version": "3.25"
      },
      {
        "model": "br-6114wg",
        "scope": null,
        "trust": 0.8,
        "vendor": "edimax",
        "version": null
      },
      {
        "model": "br-6114wg router",
        "scope": null,
        "trust": 0.8,
        "vendor": "edimax",
        "version": null
      },
      {
        "model": "wl-153",
        "scope": null,
        "trust": 0.8,
        "vendor": "sitecom",
        "version": null
      },
      {
        "model": "wl-153 router",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "sitecom",
        "version": "1.39"
      },
      {
        "model": "lb000021",
        "scope": null,
        "trust": 0.8,
        "vendor": "sweex",
        "version": null
      },
      {
        "model": "wrt54g beta/2.0",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linksys",
        "version": "4.04.20.6/4.04.0.7/3.03.3.6/3.03.1.3/2.02.4.4/2.02.02.82.00.8"
      },
      {
        "model": "wrt54g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linksys",
        "version": "v4.04.20.6"
      },
      {
        "model": "wrt54g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linksys",
        "version": "v4.04.0.7"
      },
      {
        "model": "wrt54g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linksys",
        "version": "v3.03.3.6"
      },
      {
        "model": "wrt54g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linksys",
        "version": "v3.03.1.3"
      },
      {
        "model": "wrt54g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linksys",
        "version": "v2.02.4.4"
      },
      {
        "model": "wrt54g beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linksys",
        "version": "v2.02.02.8"
      },
      {
        "model": "wrt54g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linksys",
        "version": "v2.02.00.8"
      },
      {
        "model": "tg585 router",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "thomson",
        "version": "7.4.3.2"
      },
      {
        "model": null,
        "scope": "ne",
        "trust": 0.3,
        "vendor": "speedtouch",
        "version": "5x66.2.29"
      },
      {
        "model": "wl-153",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sitcom",
        "version": "1.39"
      },
      {
        "model": "wrt54g",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linksys",
        "version": "v4.01.0.6"
      },
      {
        "model": "br-6104k",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "edimax",
        "version": "3.25"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#357851"
      },
      {
        "db": "CERT/CC",
        "id": "VU#922681"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-5058"
      },
      {
        "db": "BID",
        "id": "50810"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002341"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003031"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4501"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-363"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:edimax:br-6104k_router_firmware:3.21:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:edimax:br-6104k:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:canyon-tech:cn-wf512_router_firmware:1.83:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:canyon-tech:cn-wf514_router_firmware:2.08:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:canyon-tech:cn-wf514:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:canyon-tech:cn-wf512:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:edimax:6114wg_router_firmware:1.83:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:edimax:6114wg_router_firmware:2.08:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:edimax:6114wg:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:sitecom:wl-153_router_firmware:1.34:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:sitecom:wl-153_router_firmware:1.31:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:sitecom:wl-153:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:sweex:lb000021_router_firmware:3.15:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:sweex:lb000021:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-4501"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Daniel Garcia",
    "sources": [
      {
        "db": "BID",
        "id": "50810"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2011-4501",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CARNEGIE MELLON",
            "availabilityImpact": "COMPLETE",
            "availabilityRequirement": "NOT DEFINED",
            "baseScore": 9.4,
            "collateralDamagePotential": "NOT DEFINED",
            "confidentialityImpact": "NONE",
            "confidentialityRequirement": "NOT DEFINED",
            "enviromentalScore": 8.0,
            "exploitability": "PROOF-OF-CONCEPT",
            "exploitabilityScore": 10.0,
            "id": "VU#357851",
            "impactScore": 9.2,
            "integrityImpact": "COMPLETE",
            "integrityRequirement": "NOT DEFINED",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "remediationLevel": "WORKAROUND",
            "reportConfidence": "CONFIRMED",
            "severity": "HIGH",
            "targetDistribution": "NOT DEFINED",
            "trust": 0.8,
            "userInterationRequired": null,
            "vector_string": "AV:N/AC:L/Au:N/C:N/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2011-4501",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-52446",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2011-4501",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#357851",
            "trust": 0.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201111-363",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-52446",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#357851"
      },
      {
        "db": "VULHUB",
        "id": "VHN-52446"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003031"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4501"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-363"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The UPnP IGD implementation in Edimax EdiLinux on the Edimax BR-6104K with firmware before 3.25, Edimax 6114Wg, Canyon-Tech CN-WF512 with firmware 1.83, Canyon-Tech CN-WF514 with firmware 2.08, Sitecom WL-153 with firmware before 1.39, and Sweex LB000021 with firmware 3.15 allows remote attackers to establish arbitrary port mappings by sending a UPnP AddPortMapping action in a SOAP request to the WAN interface, related to an \"external forwarding\" vulnerability. The Portable SDK for UPnP Devices libupnp library contains multiple buffer overflow vulnerabilities. Devices that use libupnp may also accept UPnP queries over the WAN interface, therefore exposing the vulnerabilities to the internet. Universal Plug and Play (UPnP) Multiple compatible routers have vulnerabilities with insufficient access restrictions. UPnP For supported routers, WAN Unintended from the side interface UPnP There is a vulnerability that allows the request to be accepted.An unauthenticated remote third party could obtain local network information or use the product as a proxy. Universal Plug and Play (UPnP) is a network protocol that is mostly used for personal computer device discovery and communication with other devices and the Internet. These requests can be used to connect to the internal host or proxy connection of the NAT firewall. Remote unauthenticated attackers can exploit vulnerabilities to scan internal hosts or communicate via the device proxy Internet. \nThe following devices are affected:\nCisco Linksys WRT54G firmware version prior to 4.30.5\nCisco Linksys WRT54GS v1 through v3 firmware versions prior to 4.71.1\nCisco Linksys WRT54GS v4 firmware versions prior to 1.06.1\nCisco Linksys WRT54GX firmware 2.00.05\nEdimax BR-6104K prior to 3.25\nEdimax 6114Wg\nCanyon-Tech CN-WF512 firmware version 1.83\nCanyon-Tech CN-WF514 firmware version 2.08\nSitecom WL-153 prior to firmware 1.39\nSitecom WL-111\nSweex LB000021 firmware version 3.15\nZyXEL P-330W\nSpeedTouch 5x6 firmware versions prior to 6.2.29\nThomson TG585 firmware versions prior to 7.4.3.2. Vulnerabilities exist in the UPnP IGD installation and enablement of Edimax EdiLinux for various versions of Edimax. This vulnerability is related to the \\\"external forwarding\\\" vulnerability. ----------------------------------------------------------------------\n\nThe final version of the CSI 6.0 has been released. \nFind out why this is not just another Patch Management solution: http://secunia.com/blog/325/\n\n----------------------------------------------------------------------\n\nTITLE:\nSiemens OZW / OZS Multiple Products libupnp Buffer Overflow\nVulnerabilities\n\nSECUNIA ADVISORY ID:\nSA52035\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/52035/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=52035\n\nRELEASE DATE:\n2013-01-31\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/52035/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/52035/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=52035\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nMultiple vulnerabilities have been reported in multiple Siemens OZW\nand OZS products, which can be exploited by malicious people to\ncompromise a vulnerable device. \n\n1) Multiple vulnerabilities are caused due to a bundled version of\nlibupnp. \n\nFor more information:\nSA51949\n\n2) Multiple boundary errors within the \"unique_service_name()\"\nfunction (ssdp/ssdp_ctrlpt.c) in libupnp when handling SSDP requests\ncan be exploited to cause stack-based buffer overflows. The vendor is planning\nto provide fixes with upcoming firmware updates. \n\nPROVIDED AND/OR DISCOVERED BY:\n2) Rapid7\n\nORIGINAL ADVISORY:\nSiemens SSA-963338:\nhttp://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-963338.pdf\n\nRapid7:\nhttps://community.rapid7.com/docs/DOC-2150\nhttps://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. This library is used in several vendor network\ndevices in addition to media streaming and file sharing applications. \nThese vulnerabilities were disclosed on January 29th, 2013 in a CERT\nVulnerability Note, VU#922681, which can be viewed at:\n\nhttp://www.kb.cert.org/vuls/id/922681\n\nCisco is currently evaluating products for possible exposure to these\nvulnerabilities. This advisory is available at the following link:\n\nhttp://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.11 (GNU/Linux)\n\niF4EAREIAAYFAlEIJZ8ACgkQUddfH3/BbTrUagD9FnKSVkc2iIfGs+7c8SVPT26+\nga5hYEz9UMUnitcqnbcBAIKe6KnkR6he2zbstVtbTKtqSjE7pfVb3lTKVZSeAkM5\n=6sTu\n-----END PGP SIGNATURE-----\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-4501"
      },
      {
        "db": "CERT/CC",
        "id": "VU#357851"
      },
      {
        "db": "CERT/CC",
        "id": "VU#922681"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002341"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003031"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-5058"
      },
      {
        "db": "BID",
        "id": "50810"
      },
      {
        "db": "VULHUB",
        "id": "VHN-52446"
      },
      {
        "db": "PACKETSTORM",
        "id": "119949"
      },
      {
        "db": "PACKETSTORM",
        "id": "119896"
      }
    ],
    "trust": 4.86
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#357851",
        "trust": 5.8
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4501",
        "trust": 3.4
      },
      {
        "db": "SIEMENS",
        "id": "SSA-963338",
        "trust": 0.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#922681",
        "trust": 0.9
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002341",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003031",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-363",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-5058",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "18224",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "50810",
        "trust": 0.3
      },
      {
        "db": "SECUNIA",
        "id": "52035",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-52446",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "119949",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "119896",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#357851"
      },
      {
        "db": "CERT/CC",
        "id": "VU#922681"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-5058"
      },
      {
        "db": "VULHUB",
        "id": "VHN-52446"
      },
      {
        "db": "BID",
        "id": "50810"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002341"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003031"
      },
      {
        "db": "PACKETSTORM",
        "id": "119949"
      },
      {
        "db": "PACKETSTORM",
        "id": "119896"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4501"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-363"
      }
    ]
  },
  "id": "VAR-201111-0180",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-5058"
      },
      {
        "db": "VULHUB",
        "id": "VHN-52446"
      }
    ],
    "trust": 1.3453724428571427
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-5058"
      }
    ]
  },
  "last_update_date": "2023-12-18T12:09:29.878000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.canyon-tech.com/"
      },
      {
        "title": "BR-6104K",
        "trust": 0.8,
        "url": "http://www.edimax.com/en/produce_detail.php?pd_id=58\u0026pl1_id=3\u0026pl2_id=18"
      },
      {
        "title": "BR-6114Wg",
        "trust": 0.8,
        "url": "http://www.edimax.co.uk/en/produce_detail.php?pd_id=146\u0026pl1_id=1\u0026pl2_id=48"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.sitecom.com/"
      },
      {
        "title": "LB000021",
        "trust": 0.8,
        "url": "http://www.sweex.com/en/assortiment/internet-networking/routers/lb000021/"
      },
      {
        "title": "Patch for Multiple Routers UPnP WAN Interface Remote Unauthorized Access Vulnerability (CNVD-2011-5058)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/6019"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2011-5058"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003031"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-16",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-52446"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003031"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4501"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 4.4,
        "url": "http://www.kb.cert.org/vuls/id/357851"
      },
      {
        "trust": 2.8,
        "url": "http://www.upnp-hacks.org/devices.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.upnp-hacks.org/suspect.html"
      },
      {
        "trust": 1.6,
        "url": "http://homekb.cisco.com/cisco2/ukp.aspx?vw=1\u0026articleid=28341"
      },
      {
        "trust": 1.6,
        "url": "http://jvn.jp/cert/jvnvu357851"
      },
      {
        "trust": 0.9,
        "url": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play"
      },
      {
        "trust": 0.9,
        "url": "https://community.rapid7.com/docs/doc-2150"
      },
      {
        "trust": 0.9,
        "url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-963338.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://toor.do/upnp.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.h-online.com/security/news/item/upnp-enabled-routers-allow-attacks-on-lans-1329727.html"
      },
      {
        "trust": 0.8,
        "url": "http://toor.do/defcon-19-garcia-upnp-mapping-wp.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://pupnp.sourceforge.net/"
      },
      {
        "trust": 0.8,
        "url": "https://community.rapid7.com/servlet/jiveservlet/download/2150-1-16596/securityflawsupnp.pdf"
      },
      {
        "trust": 0.8,
        "url": "http://www.rapid7.com/resources/free-security-software-downloads/universal-plug-and-play-jan-2013.jsp"
      },
      {
        "trust": 0.8,
        "url": "http://opentools.homeip.net/dev-tools-for-upnp"
      },
      {
        "trust": 0.8,
        "url": "http://upnp.sourceforge.net/"
      },
      {
        "trust": 0.8,
        "url": "http://www.dlink.com/us/en/technology/upnp"
      },
      {
        "trust": 0.8,
        "url": "http://jpn.nec.com/security-info/secinfo/nv13-003.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipitomy.com/index.php/mi-security-notice-ip001"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4501"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4501"
      },
      {
        "trust": 0.6,
        "url": "http://www.kb.cert.org/vuls/id/357851http"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/18224"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/52035/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=52035"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/52035/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/blog/325/"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20130129-upnp"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/922681"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#357851"
      },
      {
        "db": "CERT/CC",
        "id": "VU#922681"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-5058"
      },
      {
        "db": "VULHUB",
        "id": "VHN-52446"
      },
      {
        "db": "BID",
        "id": "50810"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002341"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003031"
      },
      {
        "db": "PACKETSTORM",
        "id": "119949"
      },
      {
        "db": "PACKETSTORM",
        "id": "119896"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4501"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-363"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#357851"
      },
      {
        "db": "CERT/CC",
        "id": "VU#922681"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2011-5058"
      },
      {
        "db": "VULHUB",
        "id": "VHN-52446"
      },
      {
        "db": "BID",
        "id": "50810"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-002341"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003031"
      },
      {
        "db": "PACKETSTORM",
        "id": "119949"
      },
      {
        "db": "PACKETSTORM",
        "id": "119896"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-4501"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-363"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-10-05T00:00:00",
        "db": "CERT/CC",
        "id": "VU#357851"
      },
      {
        "date": "2013-01-29T00:00:00",
        "db": "CERT/CC",
        "id": "VU#922681"
      },
      {
        "date": "2011-11-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-5058"
      },
      {
        "date": "2011-11-22T00:00:00",
        "db": "VULHUB",
        "id": "VHN-52446"
      },
      {
        "date": "2011-11-24T00:00:00",
        "db": "BID",
        "id": "50810"
      },
      {
        "date": "2011-10-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-002341"
      },
      {
        "date": "2011-11-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-003031"
      },
      {
        "date": "2013-01-31T07:26:31",
        "db": "PACKETSTORM",
        "id": "119949"
      },
      {
        "date": "2013-01-30T02:46:44",
        "db": "PACKETSTORM",
        "id": "119896"
      },
      {
        "date": "2011-11-22T11:55:04.887000",
        "db": "NVD",
        "id": "CVE-2011-4501"
      },
      {
        "date": "2011-11-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201111-363"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-11-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#357851"
      },
      {
        "date": "2014-07-30T00:00:00",
        "db": "CERT/CC",
        "id": "VU#922681"
      },
      {
        "date": "2011-11-25T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2011-5058"
      },
      {
        "date": "2013-01-24T00:00:00",
        "db": "VULHUB",
        "id": "VHN-52446"
      },
      {
        "date": "2015-03-19T08:33:00",
        "db": "BID",
        "id": "50810"
      },
      {
        "date": "2011-10-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-002341"
      },
      {
        "date": "2011-11-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-003031"
      },
      {
        "date": "2013-01-24T05:00:00",
        "db": "NVD",
        "id": "CVE-2011-4501"
      },
      {
        "date": "2011-11-25T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201111-363"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-363"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "UPnP requests accepted over router WAN interfaces",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#357851"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "configuration error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201111-363"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…