All the vulnerabilites related to D-Link - DIR-816
cve-2025-5624
Vulnerability from cvelistv5
Published
2025-06-05 00:31
Modified
2025-06-05 14:10
Severity ?
9.3 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
D-Link DIR-816 QoSPortSetup stack-based overflow
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.311110 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.311110 | signature, permissions-required | |
https://vuldb.com/?submit.589226 | third-party-advisory | |
https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_53/53.md | exploit | |
https://www.dlink.com/ | product |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5624", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-05T13:19:47.665187Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-05T14:10:18.823Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_53/53.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DIR-816", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "1.10CNB05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "pjqwudi (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DIR-816 1.10CNB05. It has been declared as critical. This vulnerability affects the function QoSPortSetup of the file /goform/QoSPortSetup. The manipulation of the argument port0_group/port0_remarker/ssid0_group/ssid0_remarker leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer." }, { "lang": "de", "value": "In D-Link DIR-816 1.10CNB05 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Es geht um die Funktion QoSPortSetup der Datei /goform/QoSPortSetup. Durch Manipulieren des Arguments port0_group/port0_remarker/ssid0_group/ssid0_remarker mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 9.3, "baseSeverity": "CRITICAL", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 10, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-119", "description": "Memory Corruption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-05T00:31:05.077Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-311110 | D-Link DIR-816 QoSPortSetup stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.311110" }, { "name": "VDB-311110 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.311110" }, { "name": "Submit #589226 | D-Link DIR816 1.10CNB05 Stack-based Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.589226" }, { "tags": [ "exploit" ], "url": "https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_53/53.md" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2025-06-04T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-04T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-04T13:15:34.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DIR-816 QoSPortSetup stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-5624", "datePublished": "2025-06-05T00:31:05.077Z", "dateReserved": "2025-06-04T11:10:22.994Z", "dateUpdated": "2025-06-05T14:10:18.823Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-5630
Vulnerability from cvelistv5
Published
2025-06-05 02:00
Modified
2025-06-05 14:09
Severity ?
9.3 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
D-Link DIR-816 form2lansetup.cgi stack-based overflow
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.311116 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.311116 | signature, permissions-required | |
https://vuldb.com/?submit.589779 | third-party-advisory | |
https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_54/54.md | exploit | |
https://www.dlink.com/ | product |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5630", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-05T13:19:21.741664Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-05T14:09:33.182Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_54/54.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DIR-816", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "1.10CNB05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "pjqwudi (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in D-Link DIR-816 1.10CNB05 and classified as critical. This vulnerability affects unknown code of the file /goform/form2lansetup.cgi. The manipulation of the argument ip leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer." }, { "lang": "de", "value": "In D-Link DIR-816 1.10CNB05 wurde eine kritische Schwachstelle gefunden. Das betrifft eine unbekannte Funktionalit\u00e4t der Datei /goform/form2lansetup.cgi. Durch die Manipulation des Arguments ip mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 9.3, "baseSeverity": "CRITICAL", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 10, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-119", "description": "Memory Corruption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-05T02:00:23.118Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-311116 | D-Link DIR-816 form2lansetup.cgi stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.311116" }, { "name": "VDB-311116 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.311116" }, { "name": "Submit #589779 | D-Link DIR816 1.10CNB05 Stack-based Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.589779" }, { "tags": [ "exploit" ], "url": "https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_54/54.md" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2025-06-04T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-04T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-04T13:30:18.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DIR-816 form2lansetup.cgi stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-5630", "datePublished": "2025-06-05T02:00:23.118Z", "dateReserved": "2025-06-04T11:25:15.642Z", "dateUpdated": "2025-06-05T14:09:33.182Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-1392
Vulnerability from cvelistv5
Published
2025-02-17 15:31
Modified
2025-02-18 15:43
Severity ?
5.1 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
3.5 (Low) - CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
EPSS score ?
Summary
D-Link DIR-816 index.html cross site scripting
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.296023 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.296023 | signature, permissions-required | |
https://vuldb.com/?submit.501351 | third-party-advisory | |
https://www.dlink.com/ | product |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-1392", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-18T15:42:52.546218Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-18T15:43:27.491Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DIR-816", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "1.01TO" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Fergod (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in D-Link DIR-816 1.01TO and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /cgi-bin/webproc?getpage=html/index.html\u0026var:menu=24gwlan\u0026var:page=24G_basic. The manipulation of the argument SSID leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer." }, { "lang": "de", "value": "In D-Link DIR-816 1.01TO wurde eine Schwachstelle gefunden. Sie wurde als problematisch eingestuft. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /cgi-bin/webproc?getpage=html/index.html\u0026var:menu=24gwlan\u0026var:page=24G_basic. Mit der Manipulation des Arguments SSID mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "Cross Site Scripting", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-94", "description": "Code Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-17T15:31:04.473Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-296023 | D-Link DIR-816 index.html cross site scripting", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.296023" }, { "name": "VDB-296023 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.296023" }, { "name": "Submit #501351 | D-Link DIR-816 1.01TO Cross Site Scripting", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.501351" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2025-02-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-02-17T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-02-17T11:15:53.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DIR-816 index.html cross site scripting" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-1392", "datePublished": "2025-02-17T15:31:04.473Z", "dateReserved": "2025-02-17T10:10:47.265Z", "dateUpdated": "2025-02-18T15:43:27.491Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-5620
Vulnerability from cvelistv5
Published
2025-06-04 23:31
Modified
2025-06-05 14:11
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DIR-816 setipsec_config os command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.311106 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.311106 | signature, permissions-required | |
https://vuldb.com/?submit.589220 | third-party-advisory | |
https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_48/48.md | exploit | |
https://www.dlink.com/ | product |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5620", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-05T13:20:23.785076Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-05T14:11:06.821Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_48/48.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DIR-816", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "1.10CNB05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "pjqwudi (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in D-Link DIR-816 1.10CNB05. Affected is the function setipsec_config of the file /goform/setipsec_config. The manipulation of the argument localIP/remoteIP leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in D-Link DIR-816 1.10CNB05 gefunden. Sie wurde als kritisch eingestuft. Hiervon betroffen ist die Funktion setipsec_config der Datei /goform/setipsec_config. Durch Manipulation des Arguments localIP/remoteIP mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "OS Command Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-77", "description": "Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T23:31:06.113Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-311106 | D-Link DIR-816 setipsec_config os command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.311106" }, { "name": "VDB-311106 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.311106" }, { "name": "Submit #589220 | D-Link DIR816 1.10CNB05 OS Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.589220" }, { "tags": [ "exploit" ], "url": "https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_48/48.md" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2025-06-04T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-04T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-04T13:15:28.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DIR-816 setipsec_config os command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-5620", "datePublished": "2025-06-04T23:31:06.113Z", "dateReserved": "2025-06-04T11:10:06.530Z", "dateUpdated": "2025-06-05T14:11:06.821Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-5623
Vulnerability from cvelistv5
Published
2025-06-05 00:00
Modified
2025-06-05 14:10
Severity ?
9.3 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
D-Link DIR-816 qosClassifier stack-based overflow
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.311109 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.311109 | signature, permissions-required | |
https://vuldb.com/?submit.589224 | third-party-advisory | |
https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_51/51.md | exploit | |
https://www.dlink.com/ | product |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5623", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-05T13:19:56.477094Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-05T14:10:32.553Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_51/51.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DIR-816", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "1.10CNB05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "pjqwudi (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DIR-816 1.10CNB05. It has been classified as critical. This affects the function qosClassifier of the file /goform/qosClassifier. The manipulation of the argument dip_address/sip_address leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in D-Link DIR-816 1.10CNB05 ausgemacht. Sie wurde als kritisch eingestuft. Betroffen hiervon ist die Funktion qosClassifier der Datei /goform/qosClassifier. Durch das Manipulieren des Arguments dip_address/sip_address mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 9.3, "baseSeverity": "CRITICAL", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 10, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-119", "description": "Memory Corruption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-05T00:00:19.500Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-311109 | D-Link DIR-816 qosClassifier stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.311109" }, { "name": "VDB-311109 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.311109" }, { "name": "Submit #589224 | D-Link DIR816 1.10CNB05 Stack-based Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.589224" }, { "tags": [ "exploit" ], "url": "https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_51/51.md" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2025-06-04T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-04T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-04T13:15:33.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DIR-816 qosClassifier stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-5623", "datePublished": "2025-06-05T00:00:19.500Z", "dateReserved": "2025-06-04T11:10:20.298Z", "dateUpdated": "2025-06-05T14:10:32.553Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-5621
Vulnerability from cvelistv5
Published
2025-06-04 23:31
Modified
2025-06-05 14:10
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
7.3 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
D-Link DIR-816 qosClassifier os command injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.311107 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.311107 | signature, permissions-required | |
https://vuldb.com/?submit.589221 | third-party-advisory | |
https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_49/49.md | exploit | |
https://www.dlink.com/ | product |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5621", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-06-05T13:20:17.784190Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-05T14:10:58.560Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_49/49.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DIR-816", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "1.10CNB05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "pjqwudi (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in D-Link DIR-816 1.10CNB05 and classified as critical. Affected by this vulnerability is the function qosClassifier of the file /goform/qosClassifier. The manipulation of the argument dip_address/sip_address leads to os command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer." }, { "lang": "de", "value": "In D-Link DIR-816 1.10CNB05 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Betroffen ist die Funktion qosClassifier der Datei /goform/qosClassifier. Mittels dem Manipulieren des Arguments dip_address/sip_address mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "OS Command Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-77", "description": "Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T23:31:08.187Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-311107 | D-Link DIR-816 qosClassifier os command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.311107" }, { "name": "VDB-311107 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.311107" }, { "name": "Submit #589221 | D-Link DIR816 1.10CNB05 OS Command Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.589221" }, { "tags": [ "exploit" ], "url": "https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_49/49.md" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2025-06-04T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-04T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-04T13:15:30.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DIR-816 qosClassifier os command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-5621", "datePublished": "2025-06-04T23:31:08.187Z", "dateReserved": "2025-06-04T11:10:14.987Z", "dateUpdated": "2025-06-05T14:10:58.560Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-5622
Vulnerability from cvelistv5
Published
2025-06-05 00:00
Modified
2025-06-05 14:10
Severity ?
9.3 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS score ?
Summary
D-Link DIR-816 wirelessApcli_5g stack-based overflow
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.311108 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.311108 | signature, permissions-required | |
https://vuldb.com/?submit.589222 | third-party-advisory | |
https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_50/50.md | exploit | |
https://www.dlink.com/ | product |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-5622", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-05T13:20:02.123988Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-05T14:10:39.047Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_50/50.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DIR-816", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "1.10CNB05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "pjqwudi (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in D-Link DIR-816 1.10CNB05 and classified as critical. Affected by this issue is the function wirelessApcli_5g of the file /goform/wirelessApcli_5g. The manipulation of the argument apcli_mode_5g/apcli_enc_5g/apcli_default_key_5g leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer." }, { "lang": "de", "value": "Eine Schwachstelle wurde in D-Link DIR-816 1.10CNB05 gefunden. Sie wurde als kritisch eingestuft. Betroffen davon ist die Funktion wirelessApcli_5g der Datei /goform/wirelessApcli_5g. Mittels Manipulieren des Arguments apcli_mode_5g/apcli_enc_5g/apcli_default_key_5g mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 9.3, "baseSeverity": "CRITICAL", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 10, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-119", "description": "Memory Corruption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-05T00:00:16.942Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-311108 | D-Link DIR-816 wirelessApcli_5g stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.311108" }, { "name": "VDB-311108 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.311108" }, { "name": "Submit #589222 | D-Link DIR816 1.10CNB05 Stack-based Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.589222" }, { "tags": [ "exploit" ], "url": "https://github.com/wudipjq/my_vuln/blob/main/D-Link5/vuln_50/50.md" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2025-06-04T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-06-04T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-06-04T13:16:12.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DIR-816 wirelessApcli_5g stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-5622", "datePublished": "2025-06-05T00:00:16.942Z", "dateReserved": "2025-06-04T11:10:18.118Z", "dateUpdated": "2025-06-05T14:10:39.047Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0717
Vulnerability from cvelistv5
Published
2024-01-19 15:31
Modified
2025-05-30 14:26
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
EPSS score ?
Summary
D-Link Good Line Router v2 HTTP GET Request devinfo information disclosure
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.251542 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.251542 | signature, permissions-required | |
https://github.com/999zzzzz/D-Link | exploit |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:11:35.784Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.251542" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.251542" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/999zzzzz/D-Link" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-0717", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T15:34:37.136211Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-30T14:26:30.162Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "HTTP GET Request Handler" ], "product": "DAP-1360", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-300", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-615", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-615GF", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-615S", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-615T", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-620", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-620S", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-806A", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-815", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-815AC", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-815S", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-816", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-820", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-822", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-825", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-825AC", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-825ACF", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-825ACG1", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-841", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-842", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-842S", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-843", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-853", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-878", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-882", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-1210", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-1260", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-2150", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-X1530", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DIR-X1860", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DSL-224", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DSL-245GR", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DSL-2640U", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DSL-2750U", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DSL-G2452GR", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DVG-5402G", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DVG-5402G", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DVG-5402GFRU", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DVG-N5402G", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DVG-N5402G-IL", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DWM-312W", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DWM-321", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DWR-921", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "DWR-953", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] }, { "modules": [ "HTTP GET Request Handler" ], "product": "Good Line Router v2", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "20240112" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "99iz (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 up to 20240112. This vulnerability affects unknown code of the file /devinfo of the component HTTP GET Request Handler. The manipulation of the argument area with the input notice|net|version leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-251542 is the identifier assigned to this vulnerability." }, { "lang": "de", "value": "In D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 bis 20240112 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Betroffen ist eine unbekannte Verarbeitung der Datei /devinfo der Komponente HTTP GET Request Handler. Mittels dem Manipulieren des Arguments area mit der Eingabe notice|net|version mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Information Disclosure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-19T15:31:04.290Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.251542" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.251542" }, { "tags": [ "exploit" ], "url": "https://github.com/999zzzzz/D-Link" } ], "timeline": [ { "lang": "en", "time": "2024-01-19T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-01-19T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-01-19T08:26:48.000Z", "value": "VulDB entry last update" } ], "title": "D-Link Good Line Router v2 HTTP GET Request devinfo information disclosure" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-0717", "datePublished": "2024-01-19T15:31:04.290Z", "dateReserved": "2024-01-19T07:21:32.386Z", "dateUpdated": "2025-05-30T14:26:30.162Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }