Lucene search

K
cveVulDBCVE-2024-3272
HistoryApr 04, 2024 - 1:15 a.m.

CVE-2024-3272

2024-04-0401:15:50
CWE-798
VulDB
web.nvd.nist.gov
84
In Wild
critical vulnerability
d-link dns
remote attack
hard-coded credentials
unsupported product
end-of-life

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.059

Percentile

93.5%

UNSUPPORTED WHEN ASSIGNED A vulnerability, which was classified as very critical, has been found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. This issue affects some unknown processing of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument user with the input messagebus leads to hard-coded credentials. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259283. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
dlinkdns-320l_firmwareMatch-
AND
dlinkdns-320lMatch-
Node
dlinkdns-120_firmwareMatch-
AND
dlinkdns-120Match-
Node
dlinkdnr-202l_firmwareMatch-
AND
dlinkdnr-202lMatch-
Node
dlinkdns-315l_firmwareMatch-
AND
dlinkdns-315lMatch-
Node
dlinkdns-320_firmwareMatch-
AND
dlinkdns-320Match-
Node
dlinkdns-320lw_firmwareMatch-
AND
dlinkdns-320lwMatch-
Node
dlinkdns-321_firmwareMatch-
AND
dlinkdns-321Match-
Node
dlinkdnr-322l_firmwareMatch-
AND
dlinkdnr-322lMatch-
Node
dlinkdns-323_firmwareMatch-
AND
dlinkdns-323Match-
Node
dlinkdns-325_firmwareMatch-
AND
dlinkdns-325Match-
Node
dlinkdns-326_firmwareMatch-
AND
dlinkdns-326Match-
Node
dlinkdns-327l_firmwareMatch-
AND
dlinkdns-327lMatch-
Node
dlinkdnr-326_firmwareMatch-
AND
dlinkdnr-326Match-
Node
dlinkdns-340l_firmwareMatch-
AND
dlinkdns-340lMatch-
Node
dlinkdns-343_firmwareMatch-
AND
dlinkdns-343Match-
Node
dlinkdns-345_firmwareMatch-
AND
dlinkdns-345Match-
Node
dlinkdns-726-4_firmwareMatch-
AND
dlinkdns-726-4Match-
Node
dlinkdns-1100-4_firmwareMatch-
AND
dlinkdns-1100-4Match-
Node
dlinkdns-1200-05_firmwareMatch-
AND
dlinkdns-1200-05Match-
Node
dlinkdns-1550-04_firmwareMatch-
AND
dlinkdns-1550-04Match-
VendorProductVersionCPE
dlinkdns-320l_firmware-cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:*
dlinkdns-320l-cpe:2.3:h:dlink:dns-320l:-:*:*:*:*:*:*:*
dlinkdns-120_firmware-cpe:2.3:o:dlink:dns-120_firmware:-:*:*:*:*:*:*:*
dlinkdns-120-cpe:2.3:h:dlink:dns-120:-:*:*:*:*:*:*:*
dlinkdnr-202l_firmware-cpe:2.3:o:dlink:dnr-202l_firmware:-:*:*:*:*:*:*:*
dlinkdnr-202l-cpe:2.3:h:dlink:dnr-202l:-:*:*:*:*:*:*:*
dlinkdns-315l_firmware-cpe:2.3:o:dlink:dns-315l_firmware:-:*:*:*:*:*:*:*
dlinkdns-315l-cpe:2.3:h:dlink:dns-315l:-:*:*:*:*:*:*:*
dlinkdns-320_firmware-cpe:2.3:o:dlink:dns-320_firmware:-:*:*:*:*:*:*:*
dlinkdns-320-cpe:2.3:h:dlink:dns-320:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 401

CNA Affected

[
  {
    "vendor": "D-Link",
    "product": "DNS-320L",
    "versions": [
      {
        "version": "20240403",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP GET Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-325",
    "versions": [
      {
        "version": "20240403",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP GET Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-327L",
    "versions": [
      {
        "version": "20240403",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP GET Request Handler"
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-340L",
    "versions": [
      {
        "version": "20240403",
        "status": "affected"
      }
    ],
    "modules": [
      "HTTP GET Request Handler"
    ]
  }
]

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.059

Percentile

93.5%