CVE-2017-6206

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
D-Link DGS-1510-28XMP, DGS-1510-28X, DGS-1510-52X, DGS-1510-52, DGS-1510-28P, DGS-1510-28, and DGS-1510-20 Websmart devices with firmware before 1.31.B003 allow attackers to conduct Unauthenticated Information Disclosure attacks via unspecified vectors.
Overview
  • CVE ID
  • CVE-2017-6206
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-02-23T06:59:00
  • Last Modified Date
  • 2017-08-16T01:29:19
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dlink:websmart_dgs-1510_series_firmware:*:*:*:*:*:*:*:* 1 OR 1.31.b001
cpe:2.3:h:dlink:websmart_dgs-1510-20:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:dlink:websmart_dgs-1510-28:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:dlink:websmart_dgs-1510-28p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:dlink:websmart_dgs-1510-28xmp:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:dlink:websmart_dgs-1510-52:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:dlink:websmart_dgs-1510-52x:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 09:02:49 Added to TrackCVE
2022-12-02 14:13:38 2017-02-23T06:59Z 2017-02-23T06:59:00 CVE Published Date updated
2022-12-02 14:13:38 2017-08-16T01:29:19 CVE Modified Date updated
2022-12-02 14:13:38 Modified Vulnerability Status updated