Lucene search

K
vulnrichmentVulDBVULNRICHMENT:CVE-2024-8130
HistoryAug 24, 2024 - 4:31 p.m.

CVE-2024-8130 D-Link DNS-1550-04 HTTP POST Request s3.cgi cgi_s3 command injection

2024-08-2416:31:05
CWE-77
VulDB
github.com
2
d-link
dns-1550-04
http post request
command injection
cgi
remote attack
end-of-life
vulnerability
eol
critical.

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

CVSS4

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

AI Score

7.5

Confidence

Low

EPSS

0.021

Percentile

89.3%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

A vulnerability has been found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814 and classified as critical. Affected by this vulnerability is the function cgi_s3 of the file /cgi-bin/s3.cgi of the component HTTP POST Request Handler. The manipulation of the argument f_a_key leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-120:*:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-120",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-315l:*:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-315l",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dnr-202l:*:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dnr-202l",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-320:*:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-320",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-320l:-:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-320l",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-320lw:-:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-320lw",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-323:*:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-323",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-321:*:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-321",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-325:-:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-325",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dnr-322l:*:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dnr-322l",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-326:*:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-326",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-327l:-:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-327l",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dnr-326:-:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dnr-326",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-340l:*:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-340l",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-343:*:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-343",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-345:-:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-345",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-726-4:*:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-726-4",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-1100-4:*:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-1100-4",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-1200-05:*:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-1200-05",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:d-link:dns-1550-04:*:*:*:*:*:*:*:*"
    ],
    "vendor": "d-link",
    "product": "dns-1550-04",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

CVSS4

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

AI Score

7.5

Confidence

Low

EPSS

0.021

Percentile

89.3%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-8130