Lucene search

K
cveVulDBCVE-2024-8132
HistoryAug 24, 2024 - 6:15 p.m.

CVE-2024-8132

2024-08-2418:15:04
CWE-78
CWE-77
VulDB
web.nvd.nist.gov
40
d-link
vulnerability
command injection
network storage
critical

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS4

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

AI Score

7

Confidence

High

EPSS

0.021

Percentile

89.3%

A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. It has been classified as critical. This affects the function webdav_mgr of the file /cgi-bin/webdav_mgr.cgi of the component HTTP POST Request Handler. The manipulation of the argument f_path leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
dlinkdns-1550-04_firmwareMatch-
AND
dlinkdns-1550-04Match-
Node
dlinkdns-1200-05_firmwareMatch-
AND
dlinkdns-1200-05Match-
Node
dlinkdns-1100-4_firmwareMatch-
AND
dlinkdns-1100-4Match-
Node
dlinkdns-726-4_firmwareMatch-
AND
dlinkdns-726-4Match-
Node
dlinkdns-345_firmwareMatch-
AND
dlinkdns-345Match-
Node
dlinkdns-343_firmwareMatch-
AND
dlinkdns-343Match-
Node
dlinkdns-340l_firmwareMatch-
AND
dlinkdns-340lMatch-
Node
dlinkdnr-326_firmwareMatch-
AND
dlinkdnr-326Match-
Node
dlinkdns-327l_firmwareMatch-
AND
dlinkdns-327lMatch-
Node
dlinkdns-326_firmwareMatch-
AND
dlinkdns-326Match-
Node
dlinkdns-325_firmwareMatch-
AND
dlinkdns-325Match-
Node
dlinkdns-323_firmwareMatch-
AND
dlinkdns-323Match-
Node
dlinkdnr-322l_firmwareMatch-
AND
dlinkdnr-322lMatch-
Node
dlinkdns-321_firmwareMatch-
AND
dlinkdns-321Match-
Node
dlinkdns-320lw_firmwareMatch-
AND
dlinkdns-320lwMatch-
Node
dlinkdns-320l_firmwareMatch-
AND
dlinkdns-320lMatch-
Node
dlinkdns-320_firmwareMatch-
AND
dlinkdns-320Match-
Node
dlinkdns-315l_firmwareMatch-
AND
dlinkdns-315lMatch-
Node
dlinkdnr-202l_firmwareMatch-
AND
dlinkdnr-202lMatch-
Node
dlinkdns-120_firmwareMatch-
AND
dlinkdns-120Match-
VendorProductVersionCPE
dlinkdns-1550-04_firmware-cpe:2.3:o:dlink:dns-1550-04_firmware:-:*:*:*:*:*:*:*
dlinkdns-1550-04-cpe:2.3:h:dlink:dns-1550-04:-:*:*:*:*:*:*:*
dlinkdns-1200-05_firmware-cpe:2.3:o:dlink:dns-1200-05_firmware:-:*:*:*:*:*:*:*
dlinkdns-1200-05-cpe:2.3:h:dlink:dns-1200-05:-:*:*:*:*:*:*:*
dlinkdns-1100-4_firmware-cpe:2.3:o:dlink:dns-1100-4_firmware:-:*:*:*:*:*:*:*
dlinkdns-1100-4-cpe:2.3:h:dlink:dns-1100-4:-:*:*:*:*:*:*:*
dlinkdns-726-4_firmware-cpe:2.3:o:dlink:dns-726-4_firmware:-:*:*:*:*:*:*:*
dlinkdns-726-4-cpe:2.3:h:dlink:dns-726-4:-:*:*:*:*:*:*:*
dlinkdns-345_firmware-cpe:2.3:o:dlink:dns-345_firmware:-:*:*:*:*:*:*:*
dlinkdns-345-cpe:2.3:h:dlink:dns-345:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 401

CNA Affected

[
  {
    "vendor": "D-Link",
    "product": "DNS-120",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNR-202L",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-315L",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-320",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-320L",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-320LW",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-321",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNR-322L",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-323",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-325",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-326",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-327L",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNR-326",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-340L",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-343",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-345",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-726-4",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-1100-4",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-1200-05",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-1550-04",
    "versions": [
      {
        "version": "20240814",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP POST Request Handler"
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS4

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

AI Score

7

Confidence

High

EPSS

0.021

Percentile

89.3%

Related for CVE-2024-8132