Lucene search

K
cvelistVulDBCVELIST:CVE-2024-7715
HistoryAug 13, 2024 - 6:31 a.m.

CVE-2024-7715 D-Link DNS-1550-04 photocenter_mgr.cgi sprintf command injection

2024-08-1306:31:04
CWE-77
VulDB
www.cve.org
9
d-link dns-1550-04
sprintf
command injection
remote attack
critical vulnerability
unsupported product

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

CVSS4

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

EPSS

0

Percentile

16.3%

UNSUPPORTED WHEN ASSIGNED A vulnerability was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240812. It has been classified as critical. This affects the function sprintf of the file /cgi-bin/photocenter_mgr.cgi. The manipulation of the argument filter leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced.

CNA Affected

[
  {
    "vendor": "D-Link",
    "product": "DNS-120",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNR-202L",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-315L",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-320",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-320L",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-320LW",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-321",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNR-322L",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-323",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-325",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-326",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-327L",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNR-326",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-340L",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-343",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-345",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-726-4",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-1100-4",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-1200-05",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "D-Link",
    "product": "DNS-1550-04",
    "versions": [
      {
        "version": "20240812",
        "status": "affected"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

CVSS4

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

EPSS

0

Percentile

16.3%

Related for CVELIST:CVE-2024-7715