CVE-2019-17506

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
There are some web interfaces without authentication requirements on D-Link DIR-868L B1-2.03 and DIR-817LW A1-1.04 routers. An attacker can get the router's username and password (and other information) via a DEVICE.ACCOUNT value for SERVICES in conjunction with AUTHORIZED_GROUP=1%0a to getcfg.php. This could be used to control the router remotely.
Overview
  • CVE ID
  • CVE-2019-17506
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-10-11T20:15:17
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dlink:dir-868l_b1_firmware:2.03:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:dlink:dir-868l_b1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dir-817lw_a1_firmware:1.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:dlink:dir-817lw_a1:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/dahua966/Routers-vuls/blob/master/DIR-868/name%26passwd.py Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:36:12 Added to TrackCVE
2022-12-04 04:17:00 2019-10-11T20:15Z 2019-10-11T20:15:17 CVE Published Date updated
2022-12-04 04:17:00 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 04:17:00 Modified Vulnerability Status updated