D-link Dir-885l Vulnerabilidad

Cronología

Versión

FW102b011
1.15b021
1.21b051

Contramedidas

Official Fix0
Temporary Fix0
Workaround0
Unavailable0
Not Defined4

Explotabilidad

High1
Functional0
Proof-of-Concept0
Unproven0
Not Defined3

Vector de acceso

Not Defined0
Physical0
Local0
Adjacent1
Network3

Autenticación

Not Defined0
High0
Low1
None3

La interacción del usuario

Not Defined0
Required0
None4

C3BM Index

CVSSv3 Base

≤10
≤20
≤31
≤40
≤50
≤60
≤70
≤80
≤93
≤100

CVSSv3 Temp

≤10
≤20
≤31
≤40
≤50
≤60
≤70
≤80
≤93
≤100

VulDB

≤10
≤20
≤31
≤40
≤50
≤60
≤70
≤83
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤103

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Proveedor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explotar día 0

<1k0
<2k0
<5k1
<10k0
<25k3
<50k0
<100k0
≥100k0

Explotar hoy

<1k1
<2k0
<5k1
<10k2
<25k0
<50k0
<100k0
≥100k0

Explotar el volumen del mercado

🔴 CTI Ocupaciones

Affected Versions (3): 1.15b02, 1.21b05, FW102b01

Link to Product Website: https://www.dlink.com/

Tipo de software: Router Operating System

más entradas por D-link

Do you want to use VulDB in your project?

Use the official API to access entries easily!