D-Link Good Line Router v2 à 20240112 HTTP GET Request /devinfo area divulgation de l'information

Une vulnérabilité qui a été classée critique a été trouvée dans D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 à 20240112. Affecté par ce problème est une fonction inconnue du fichier /devinfo du composant HTTP GET Request Handler. La manipulation du paramètre area de la valeur d'entrée notice|net|version avec une valeur d'entrée inconnue mène à une vulnérabilité de classe divulgation de l'information. La notice d'information est disponible en téléchargement sur github.com. Cette vulnérabilité est connue comme CVE-2024-0717. Il est possible d'initialiser l'attaque à distance. Des details techniques sont connus. Il est déclaré comme proof-of-concept. L'exploit est disponible au téléchargment sur github.com. Une solution envisageable a été publiée même avant, et non après après la publication de la vulnérabilité.

Domaine19/01/2024 08:2615/02/2024 08:0315/02/2024 08:09
vendorD-LinkD-LinkD-Link
nameDAP-1360/DIR-300/DIR-615/DIR-615GF/DIR-615S/DIR-615T/DIR-620/DIR-620S/DIR-806A/DIR-815/DIR-815AC/DIR-815S/DIR-816/DIR-820/DIR-822/DIR-825/DIR-825AC/DIR-825ACF/DIR-825ACG1/DIR-841/DIR-842/DIR-842S/DIR-843/DIR-853/DIR-878/DIR-882/DIR-1210/DIR-1260/DIR-2150/DIR-X1530/DIR-X1860/DSL-224/DSL-245GR/DSL-2640U/DSL-2750U/DSL-G2452GR/DVG-5402G/DVG-5402G/DVG-5402GFRU/DVG-N5402G/DVG-N5402G-IL/DWM-312W/DWM-321/DWR-921/DWR-953/Good Line Router v2DAP-1360/DIR-300/DIR-615/DIR-615GF/DIR-615S/DIR-615T/DIR-620/DIR-620S/DIR-806A/DIR-815/DIR-815AC/DIR-815S/DIR-816/DIR-820/DIR-822/DIR-825/DIR-825AC/DIR-825ACF/DIR-825ACG1/DIR-841/DIR-842/DIR-842S/DIR-843/DIR-853/DIR-878/DIR-882/DIR-1210/DIR-1260/DIR-2150/DIR-X1530/DIR-X1860/DSL-224/DSL-245GR/DSL-2640U/DSL-2750U/DSL-G2452GR/DVG-5402G/DVG-5402G/DVG-5402GFRU/DVG-N5402G/DVG-N5402G-IL/DWM-312W/DWM-321/DWR-921/DWR-953/Good Line Router v2DAP-1360/DIR-300/DIR-615/DIR-615GF/DIR-615S/DIR-615T/DIR-620/DIR-620S/DIR-806A/DIR-815/DIR-815AC/DIR-815S/DIR-816/DIR-820/DIR-822/DIR-825/DIR-825AC/DIR-825ACF/DIR-825ACG1/DIR-841/DIR-842/DIR-842S/DIR-843/DIR-853/DIR-878/DIR-882/DIR-1210/DIR-1260/DIR-2150/DIR-X1530/DIR-X1860/DSL-224/DSL-245GR/DSL-2640U/DSL-2750U/DSL-G2452GR/DVG-5402G/DVG-5402G/DVG-5402GFRU/DVG-N5402G/DVG-N5402G-IL/DWM-312W/DWM-321/DWR-921/DWR-953/Good Line Router v2
version<=20240112<=20240112<=20240112
componentHTTP GET Request HandlerHTTP GET Request HandlerHTTP GET Request Handler
file/devinfo/devinfo/devinfo
argumentareaareaarea
input_valuenotice|net|versionnotice|net|versionnotice|net|version
cwe200 (divulgation de l'information)200 (divulgation de l'information)200 (divulgation de l'information)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prNNN
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iNNN
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://github.com/999zzzzz/D-Linkhttps://github.com/999zzzzz/D-Linkhttps://github.com/999zzzzz/D-Link
availability111
publicity111
urlhttps://github.com/999zzzzz/D-Linkhttps://github.com/999zzzzz/D-Linkhttps://github.com/999zzzzz/D-Link
cveCVE-2024-0717CVE-2024-0717CVE-2024-0717
responsibleVulDBVulDBVulDB
date1705618800 (19/01/2024)1705618800 (19/01/2024)1705618800 (19/01/2024)
typeRouter Operating SystemRouter Operating SystemRouter Operating System
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_auNNN
cvss2_vuldb_ciPPP
cvss2_vuldb_iiNNN
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore5.05.05.0
cvss2_vuldb_tempscore4.34.34.3
cvss3_vuldb_basescore5.35.35.3
cvss3_vuldb_tempscore4.84.84.8
cvss3_meta_basescore5.35.35.3
cvss3_meta_tempscore4.84.85.0
price_0day$5k-$25k$5k-$25k$5k-$25k
cve_assigned1705618800 (19/01/2024)1705618800 (19/01/2024)
cve_nvd_summaryA vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 up to 20240112. This vulnerability affects unknown code of the file /devinfo of the component HTTP GET Request Handler. The manipulation of the argument area with the input notice|net|version leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-251542 is the identifier assigned to this vulnerability.A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 up to 20240112. This vulnerability affects unknown code of the file /devinfo of the component HTTP GET Request Handler. The manipulation of the argument area with the input notice|net|version leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-251542 is the identifier assigned to this vulnerability.
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auN
cvss2_nvd_ciP
cvss2_nvd_iiN
cvss2_nvd_aiN
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prN
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iN
cvss3_cna_aN
cve_cnaVulDB
cvss2_nvd_basescore5.0
cvss3_cna_basescore5.3

Do you want to use VulDB in your project?

Use the official API to access entries easily!