var-201907-1179
Vulnerability from variot
D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can't actually configure anything. Thus, there is no denial of service or information leakage. D-Link DSL-2750U Contains an authentication vulnerability.Information is obtained and service operation is interrupted (DoS) There is a possibility of being put into a state. D-Link DSL-2750U is a wireless router from Taiwan D-Link. D-Link DSL-2750U is prone to multiple authentication-bypass vulnerabilities. An attacker can exploit these issues to bypass authentication mechanism and perform unauthorized actions. This may lead to further attacks. D-Link DSL-2750U Router 1.11 is vulnerable; other versions may also be affected
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201907-1179", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dsl-2750u", "scope": "eq", "trust": 1.7, "vendor": "d link", "version": "1.11" }, { "model": "dsl-2750u", "scope": "eq", "trust": 1.0, "vendor": "dlink", "version": "1.11" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39564" }, { "db": "BID", "id": "109351" }, { "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "db": "NVD", "id": "CVE-2019-1010155" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dlink:dsl-2750u_firmware:1.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dlink:dsl-2750u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-1010155" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ADMIN_Joker", "sources": [ { "db": "BID", "id": "109351" }, { "db": "CNNVD", "id": "CNNVD-201907-1275" } ], "trust": 0.9 }, "cve": "CVE-2019-1010155", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 4.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.4, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-1010155", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2019-39564", "impactScore": 4.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-141431", "impactScore": 4.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.2, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.1, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-1010155", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-1010155", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2019-39564", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201907-1275", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-141431", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39564" }, { "db": "VULHUB", "id": "VHN-141431" }, { "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "db": "CNNVD", "id": "CNNVD-201907-1275" }, { "db": "NVD", "id": "CVE-2019-1010155" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can\u0027t actually configure anything. Thus, there is no denial of service or information leakage. D-Link DSL-2750U Contains an authentication vulnerability.Information is obtained and service operation is interrupted (DoS) There is a possibility of being put into a state. D-Link DSL-2750U is a wireless router from Taiwan D-Link. D-Link DSL-2750U is prone to multiple authentication-bypass vulnerabilities. \nAn attacker can exploit these issues to bypass authentication mechanism and perform unauthorized actions. This may lead to further attacks. \nD-Link DSL-2750U Router 1.11 is vulnerable; other versions may also be affected", "sources": [ { "db": "NVD", "id": "CVE-2019-1010155" }, { "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "db": "CNVD", "id": "CNVD-2019-39564" }, { "db": "BID", "id": "109351" }, { "db": "VULHUB", "id": "VHN-141431" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1010155", "trust": 3.4 }, { "db": "BID", "id": "109351", "trust": 2.8 }, { "db": "CXSECURITY", "id": "WLB-2018080199", "trust": 2.3 }, { "db": "JVNDB", "id": "JVNDB-2019-006706", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201907-1275", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-39564", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-141431", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39564" }, { "db": "VULHUB", "id": "VHN-141431" }, { "db": "BID", "id": "109351" }, { "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "db": "CNNVD", "id": "CNNVD-201907-1275" }, { "db": "NVD", "id": "CVE-2019-1010155" } ] }, "id": "VAR-201907-1179", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-39564" }, { "db": "VULHUB", "id": "VHN-141431" } ], "trust": 1.2848214 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39564" } ] }, "last_update_date": "2024-05-17T22:51:07.117000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://us.dlink.com/en/consumer" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-006706" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-287", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-141431" }, { "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "db": "NVD", "id": "CVE-2019-1010155" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "http://www.securityfocus.com/bid/109351" }, { "trust": 2.3, "url": "https://cxsecurity.com/issue/wlb-2018080199" }, { "trust": 1.7, "url": "https://www.youtube.com/watch?v=7sk6agpca_s" }, { "trust": 1.7, "url": "https://youtu.be/bqqbp2vn_wy" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1010155" }, { "trust": 0.9, "url": "http://www.dlink.com/" }, { "trust": 0.9, "url": "https://www.tenable.com/cve/cve-2019-1010155" }, { "trust": 0.9, "url": "https://www.tenable.com/cve/cve-2019-1010156" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-1010155" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-39564" }, { "db": "VULHUB", "id": "VHN-141431" }, { "db": "BID", "id": "109351" }, { "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "db": "CNNVD", "id": "CNNVD-201907-1275" }, { "db": "NVD", "id": "CVE-2019-1010155" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-39564" }, { "db": "VULHUB", "id": "VHN-141431" }, { "db": "BID", "id": "109351" }, { "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "db": "CNNVD", "id": "CNNVD-201907-1275" }, { "db": "NVD", "id": "CVE-2019-1010155" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-07T00:00:00", "db": "CNVD", "id": "CNVD-2019-39564" }, { "date": "2019-07-23T00:00:00", "db": "VULHUB", "id": "VHN-141431" }, { "date": "2019-07-23T00:00:00", "db": "BID", "id": "109351" }, { "date": "2019-07-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "date": "2019-07-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201907-1275" }, { "date": "2019-07-23T14:15:12.623000", "db": "NVD", "id": "CVE-2019-1010155" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-07T00:00:00", "db": "CNVD", "id": "CNVD-2019-39564" }, { "date": "2023-03-01T00:00:00", "db": "VULHUB", "id": "VHN-141431" }, { "date": "2019-07-23T00:00:00", "db": "BID", "id": "109351" }, { "date": "2019-07-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-006706" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201907-1275" }, { "date": "2024-05-17T01:31:00.333000", "db": "NVD", "id": "CVE-2019-1010155" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201907-1275" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link DSL-2750U Authentication vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-006706" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-201907-1275" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.