Lucene search

K
vulnrichmentVulDBVULNRICHMENT:CVE-2024-8132
HistoryAug 24, 2024 - 6:00 p.m.

CVE-2024-8132 D-Link DNS-1550-04 HTTP POST Request webdav_mgr.cgi webdav_mgr command injection

2024-08-2418:00:05
CWE-77
VulDB
github.com
13
cve-2024-8132
d-link dns-1550-04
http post request
webdav_mgr.cgi
command injection
critical
remote attack
end-of-life
retire

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

CVSS4

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

AI Score

7.5

Confidence

Low

EPSS

0.021

Percentile

89.3%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. It has been classified as critical. This affects the function webdav_mgr of the file /cgi-bin/webdav_mgr.cgi of the component HTTP POST Request Handler. The manipulation of the argument f_path leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-120_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-120_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dnr-202l_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dnr-202l_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-315l_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-315l_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-320_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-320_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-320l_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-320l_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-320lw_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-320lw_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-321_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-321_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dnr-322l_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dnr-322l_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-323_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-323_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-325_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-325_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-326_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-326_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-327l_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-327l_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dnr-326_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dnr-326_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-340l_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-340l_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-343_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-343_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-345_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-345_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-726-4_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-726-4_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-1100-4_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-1100-4_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-1200-05_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-1200-05_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:dlink:dns-1550-04_firmware:20240814:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dns-1550-04_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "20240814"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

CVSS4

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

AI Score

7.5

Confidence

Low

EPSS

0.021

Percentile

89.3%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-8132