Vulnerability CVE-2014-3872


Published: 2014-05-27

Description:
Multiple SQL injection vulnerabilities in the administration login page in D-Link DAP-1350 (Rev. A1) with firmware 1.14 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
D-link -> Dap-1350 
D-link -> Dap-1350 firmware 

 References:
http://www.securityfocus.com/bid/67310
http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10023

Copyright 2024, cxsecurity.com

 

Back to Top