Vulnerability CVE-2014-8361


Published: 2015-05-01

Description:
The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request.

See advisories in our WLB2 database:
Topic
Author
Date
High
Realtek SDK Miniigd UPnP SOAP Command Execution
Michael Messner
30.05.2015

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Realtek -> Realtek sdk 
D-link -> Dir-600l 
D-link -> Dir-605l 
D-link -> Dir-619l 
D-link -> Dir-809 
D-link -> Dir-905l 
D-link -> Dir-600l firmware 
D-link -> Dir-605l firmware 
D-link -> Dir-619l firmware 
D-link -> Dir-809 firmware 
D-link -> Dir-905l firmware 

 References:
http://packetstormsecurity.com/files/132090/Realtek-SDK-Miniigd-UPnP-SOAP-Command-Execution.html
http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055
http://www.securityfocus.com/bid/74330
http://www.zerodayinitiative.com/advisories/ZDI-15-155/
https://www.exploit-db.com/exploits/37169/

Copyright 2024, cxsecurity.com

 

Back to Top