Vulnerability CVE-2014-7857


Published: 2017-08-25

Description:
D-Link DNS-320L firmware before 1.04b12, DNS-327L before 1.03b04 Build0119, DNR-326 1.40b03, DNS-320B 1.02b01, DNS-345 1.03b06, DNS-325 1.05b03, and DNS-322L 2.00b07 allow remote attackers to bypass authentication and log in with administrator permissions by passing the cgi_set_wto command in the cmd parameter, and setting the spawned session's cookie to username=admin.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
D-link -> Dns-320l firmware 
D-link -> Dns-345 firmware 
D-link -> Dns-320b firmware 
D-link -> Dns-327l firmware 
D-link -> Dns-325 firmware 
D-link -> Dnr-326 firmware 
D-link -> Dns-322l firmware 

 References:
http://packetstormsecurity.com/files/132075/D-Link-Bypass-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2015/May/125
http://www.search-lab.hu/media/D-Link_Security_advisory_3_0_public.pdf
http://www.securityfocus.com/archive/1/535626/100/200/threaded
http://www.securityfocus.com/bid/74880

Copyright 2024, cxsecurity.com

 

Back to Top