Lucene search

K
cveMitreCVE-2017-7852
HistoryApr 24, 2017 - 10:59 a.m.

CVE-2017-7852

2017-04-2410:59:00
CWE-352
mitre
web.nvd.nist.gov
57
3
cve
d-link
dcs cameras
crossdomain.xml
csrf attack
flash
security vulnerability
firmware
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.002

Percentile

58.5%

D-Link DCS cameras have a weak/insecure CrossDomain.XML file that allows sites hosting malicious Flash objects to access and/or change the device’s settings via a CSRF attack. This is because of the ‘allow-access-from domain’ child element set to *, thus accepting requests from any domain. If a victim logged into the camera’s web console visits a malicious site hosting a malicious Flash file from another Browser tab, the malicious Flash file then can send requests to the victim’s DCS series Camera without knowing the credentials. An attacker can host a malicious Flash file that can retrieve Live Feeds or information from the victim’s DCS series Camera, add new admin users, or make other changes to the device. Known affected devices are DCS-933L with firmware before 1.13.05, DCS-5030L, DCS-5020L, DCS-2530L, DCS-2630L, DCS-930L, DCS-932L, and DCS-932LB1.

Affected configurations

Nvd
Node
dlinkdcs-2230lMatch-
AND
dlinkdcs-2230l_firmwareRange1.03.01
Node
dlinkdcs-2310lMatch-
AND
dlinkdcs-2310l_firmwareRange1.08.01
Node
dlinkdcs-2332lMatch-
AND
dlinkdcs-2332l_firmwareRange1.08.01
Node
dlinkdcs-6010l_firmwareRange1.15.01
AND
dlinkdcs-6010lMatch-
Node
dlinkdcs-7010l_firmwareRange1.08.01
AND
dlinkdcs-7010lMatch-
Node
dlinkdcs-2530l_firmwareRange1.00.21
AND
dlinkdcs-2530lMatch-
Node
dlinkdcs-930l_firmwareRange1.15.04
AND
dlinkdcs-930lMatch-
Node
dlinkdcs-930l_firmwareRange2.13.15
AND
dlinkdcs-930lMatch-
Node
dlinkdcs-932l_firmwareRange1.13.04
AND
dlinkdcs-932lMatch-
Node
dlinkdcs-932l_firmwareRange2.13.15
AND
dlinkdcs-932lMatch-
Node
dlinkdcs-934l_firmwareRange1.04.15
AND
dlinkdcs-934lMatch-
Node
dlinkdcs-942l_firmwareRange1.27
AND
dlinkdcs-942lMatch-
Node
dlinkdcs-942l_firmwareRange2.11.03
AND
dlinkdcs-942lMatch-
Node
dlinkdcs-931l_firmwareRange1.13.05
AND
dlinkdcs-931lMatch-
Node
dlinkdcs-933l_firmwareRange1.13.05
AND
dlinkdcs-933lMatch-
Node
dlinkdcs-5009l_firmwareRange1.07.05
AND
dlinkdcs-5009lMatch-
Node
dlinkdcs-5010l_firmwareRange1.13.05
AND
dlinkdcs-5010lMatch-
Node
dlinkdcs-5020l_firmwareRange1.13.05
AND
dlinkdcs-5020lMatch-
Node
dlinkdcs-5000l_firmwareRange1.02.02
AND
dlinkdcs-5000lMatch-
Node
dlinkdcs-5025l_firmwareRange1.02.10
AND
dlinkdcs-5025lMatch-
Node
dlinkdcs-5030l_firmwareRange1.01.06
AND
dlinkdcs-5030lMatch-
Node
dlinkdcs-2210lMatch-
AND
dlinkdcs-2210l_firmwareRange1.03.01
Node
dlinkdcs-2136l_firmwareRange1.04.01
AND
dlinkdcs-2136lMatch-
Node
dlinkdcs-2132l_firmwareRange1.08.01
AND
dlinkdcs-2132lMatch-
Node
dlinkdcs-7000l_firmwareRange1.04.00
AND
dlinkdcs-7000lMatch-
Node
dlinkdcs-6212l_firmwareRange1.00.12
AND
dlinkdcs-6212lMatch-
Node
dlinkdcs-5029lMatch-
AND
dlinkdcs-5029l_firmwareRange1.12.00
Node
dlinkdcs-2310lMatch-
AND
dlinkdcs-2310l_firmwareRange2.03.00
Node
dlinkdcs-2330lMatch-
AND
dlinkdcs-2330l_firmwareRange1.13.00
Node
dlinkdcs-2132lMatch-
AND
dlinkdcs-2132l_firmwareRange2.12.00
Node
dlinkdcs-5222l_firmwareRange2.12.00
AND
dlinkdcs-5222lMatch-
VendorProductVersionCPE
dlinkdcs-2230l-cpe:2.3:h:dlink:dcs-2230l:-:*:*:*:*:*:*:*
dlinkdcs-2230l_firmware*cpe:2.3:o:dlink:dcs-2230l_firmware:*:*:*:*:*:*:*:*
dlinkdcs-2310l-cpe:2.3:h:dlink:dcs-2310l:-:*:*:*:*:*:*:*
dlinkdcs-2310l_firmware*cpe:2.3:o:dlink:dcs-2310l_firmware:*:*:*:*:*:*:*:*
dlinkdcs-2332l-cpe:2.3:h:dlink:dcs-2332l:-:*:*:*:*:*:*:*
dlinkdcs-2332l_firmware*cpe:2.3:o:dlink:dcs-2332l_firmware:*:*:*:*:*:*:*:*
dlinkdcs-6010l_firmware*cpe:2.3:o:dlink:dcs-6010l_firmware:*:*:*:*:*:*:*:*
dlinkdcs-6010l-cpe:2.3:h:dlink:dcs-6010l:-:*:*:*:*:*:*:*
dlinkdcs-7010l_firmware*cpe:2.3:o:dlink:dcs-7010l_firmware:*:*:*:*:*:*:*:*
dlinkdcs-7010l-cpe:2.3:h:dlink:dcs-7010l:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 521

Social References

More

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.002

Percentile

58.5%