CVE-2019-17512

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
There are some web interfaces without authentication requirements on D-Link DIR-412 A1-1.14WW routers. An attacker can clear the router's log file via act=clear&logtype=sysact to log_clear.php, which could be used to erase attack traces.
Overview
  • CVE ID
  • CVE-2019-17512
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-16T19:15:16
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dlink:dir-412_firmware:a1-1.14ww:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:dlink:dir-412:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://github.com/dahua966/Routers-vuls/blob/master/DIR-412/vuls_info.md Exploit Third Party Advisory
https://github.com/dahua966/Routers-vuls Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:36:12 Added to TrackCVE
2022-12-04 04:37:59 2019-10-16T19:15Z 2019-10-16T19:15:16 CVE Published Date updated
2022-12-04 04:37:59 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 04:37:59 Analyzed Vulnerability Status updated