Vulnerability CVE-2017-9542


Published: 2017-06-11   Modified: 2017-06-12

Description:
D-Link DIR-615 Wireless N 300 Router allows authentication bypass via a modified POST request to login.cgi. This issue occurs because it fails to validate the password field. Successful exploitation of this issue allows an attacker to take control of the affected device.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
D-link -> Dir-615 firmware 

 References:
http://www.securityfocus.com/bid/98992
https://twitter.com/tiger_tigerboy/status/873458088321220609
https://www.facebook.com/tigerBOY777/videos/1368513696568992/

Copyright 2024, cxsecurity.com

 

Back to Top