CVE-2021-34204

CVSS V2 High 7.2 CVSS V3 Medium 6.8
Description
D-Link DIR-2640-US 1.01B04 is affected by Insufficiently Protected Credentials. D-Link AC2600(DIR-2640) stores the device system account password in plain text. It does not use linux user management. In addition, the passwords of all devices are the same, and they cannot be modified by normal users. An attacker can easily log in to the target router through the serial port and obtain root privileges.
Overview
  • CVE ID
  • CVE-2021-34204
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-16T20:15:07
  • Last Modified Date
  • 2021-06-28T14:08:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dlink:dir-2640-us_firmware:1.01b04:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:dlink:dir-2640-us:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • PHYSICAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 6.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.dlink.com/en/security-bulletin/ Vendor Advisory
http://d-link.com Broken Link
https://github.com/liyansong2018/CVE/tree/main/2021/CVE-2021-34204 Exploit Third Party Advisory
http://dir-2640-us.com Broken Link
History
Created Old Value New Value Data Type Notes
2022-05-10 07:09:44 Added to TrackCVE
2022-12-05 04:34:19 2021-06-16T20:15Z 2021-06-16T20:15:07 CVE Published Date updated
2022-12-05 04:34:19 2021-06-28T14:08:00 CVE Modified Date updated
2022-12-05 04:34:19 Analyzed Vulnerability Status updated