Lucene search

K
cveCSWCVE-2020-29324
HistoryJun 04, 2021 - 8:15 p.m.

CVE-2020-29324

2021-06-0420:15:07
CWE-312
CSW
web.nvd.nist.gov
62
5
dlink
router
dir-895l
mfc
firmware decompilation
credentials disclosure
telnet service
vulnerability
cve-2020-29324

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.004

Percentile

73.1%

The DLink Router DIR-895L MFC v1.21b05 is vulnerable to credentials disclosure in telnet service through decompilation of firmware, that allows an unauthenticated attacker to gain access to the firmware and to extract sensitive data.

Affected configurations

Nvd
Node
dlinkdir-895l_mfc_firmwareMatch1.21b05
AND
dlinkdir-895l_mfcMatch-
VendorProductVersionCPE
dlinkdir-895l_mfc_firmware1.21b05cpe:2.3:o:dlink:dir-895l_mfc_firmware:1.21b05:*:*:*:*:*:*:*
dlinkdir-895l_mfc-cpe:2.3:h:dlink:dir-895l_mfc:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "D-Link Router DIR-895L",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "v1.21b05"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.6

Confidence

High

EPSS

0.004

Percentile

73.1%

Related for CVE-2020-29324