Page 2 of 12 results (0.001 seconds)

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device has a custom telnet daemon as a part of the busybox and retrieves the password from the shadow file using the function getspnam at address 0x00053894. Then performs a crypt operation on the password retrieved from the user at address 0x000538E0 and performs a strcmp at address 0x00053908 to check if the password is correct or incorrect. However, the /etc/shadow file is a part of CRAM-FS filesystem which means that the user cannot change the password and hence a hardcoded hash in /etc/shadow is used to match the credentials provided by the user. This is a salted hash of the string "admin" and hence it acts as a password to the device which cannot be changed as the whole filesystem is read only. • http://packetstormsecurity.com/files/153226/Dlink-DCS-1130-Command-Injection-CSRF-Stack-Overflow.html https://github.com/ethanhunnt/IoT_vulnerabilities/blob/master/Dlink_DCS_1130_security.pdf https://seclists.org/bugtraq/2019/Jun/8 • CWE-798: Use of Hard-coded Credentials •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device runs a custom daemon on UDP port 5978 which is called "dldps2121" and listens for broadcast packets sent on 255.255.255.255. This daemon handles custom D-Link UDP based protocol that allows D-Link mobile applications and desktop applications to discover D-Link devices on the local network. The binary processes the received UDP packets sent from any device in "main" function. One path in the function traverses towards a block of code that processing of packets which does an unbounded copy operation which allows to overflow the buffer. • http://packetstormsecurity.com/files/153226/Dlink-DCS-1130-Command-Injection-CSRF-Stack-Overflow.html https://github.com/ethanhunnt/IoT_vulnerabilities/blob/master/Dlink_DCS_1130_security.pdf https://seclists.org/bugtraq/2019/Jun/8 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 1

An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device requires that a user logging into the device provide a username and password. However, the device allows D-Link apps on the mobile devices and desktop to communicate with the device without any authentication. As a part of that communication, the device uses custom version of base64 encoding to pass data back and forth between the apps and the device. However, the same form of communication can be initiated by any process including an attacker process on the mobile phone or the desktop and this allows a third party to retrieve the device's password without any authentication by sending just 1 UDP packet with custom base64 encoding. • http://packetstormsecurity.com/files/153226/Dlink-DCS-1130-Command-Injection-CSRF-Stack-Overflow.html https://github.com/ethanhunnt/IoT_vulnerabilities/blob/master/Dlink_DCS_1130_security.pdf https://seclists.org/bugtraq/2019/Jun/8 • CWE-255: Credentials Management Errors •

CVSS: 5.3EPSS: 3%CPEs: 38EXPL: 2

An Authentication vulnerability exists in D-LINK WCS-1100 1.02, TESCO DCS-2121 1.05_TESCO, TESCO DCS-2102 1.05_TESCO, DCS-7510 1.00, DCS-7410 1.00, DCS-6410 1.00, DCS-5635 1.01, DCS-5605 1.01, DCS-5230L 1.02, DCS-5230 1.02, DCS-3430 1.02, DCS-3411 1.02, DCS-3410 1.02, DCS-2121 1.06_FR, DCS-2121 1.06, DCS-2121 1.05_RU, DCS-2102 1.06_FR, DCS-2102 1.06, DCS-2102 1.05_RU, DCS-1130L 1.04, DCS-1130 1.04_US, DCS-1130 1.03, DCS-1100L 1.04, DCS-1100 1.04_US, and DCS-1100 1.03 due to hard-coded credentials that serve as a backdoor, which allows remote attackers to access the RTSP video stream. Se presenta una vulnerabilidad de Autenticación en D-LINK WCS-1100 versión 1.02, TESCO DCS-2121 versión 1.05_TESCO, TESCO DCS-2102 versión 1.05_TESCO, DCS-7510 versión 1.00, DCS-7410 versión 1.00, DCS-6410 versión 1.00, DCS-5635 versión 1.01, DCS-5605 versión 1.01, DCS-5230L versión 1.02, DCS-5230 versión 1.02, DCS-3430 versión 1.02, DCS-3411 versión 1.02, DCS-3410 versión 1.02, DCS-2121 versión 1.06_FR, DCS-2121 versión 1.06, DCS-2121 versión 1.05_RU, DCS-2102 versión 1.06_FR, DCS-2102 versión 1.06, DCS-2102 versión 1.05_RU, DCS-1130L versión 1.04, DCS-1130 versión 1.04_US, DCS-1130 versión 1.03, DCS-1100L versión 1.04, DCS-1100 versión 1.04_US y DCS-1100 versión 1.03, debido a credenciales embebidas que sirven como un backdoor, lo que permite a atacantes remotos acceder a la transmisión de video RTSP. • https://www.exploit-db.com/exploits/25138 http://www.securityfocus.com/bid/59571 https://exchange.xforce.ibmcloud.com/vulnerabilities/83940 https://packetstormsecurity.com/files/cve/CVE-2013-1603 https://vuldb.com/?id.8575 https://www.coresecurity.com/advisories/d-link-ip-cameras-multiple-vulnerabilities • CWE-798: Use of Hard-coded Credentials •

CVSS: 10.0EPSS: 90%CPEs: 36EXPL: 4

A Command Injection vulnerability exists in the /var/www/cgi-bin/rtpd.cgi script in D-Link IP Cameras DCS-3411/3430 firmware 1.02, DCS-5605/5635 1.01, DCS-1100L/1130L 1.04, DCS-1100/1130 1.03, DCS-1100/1130 1.04_US, DCS-2102/2121 1.05_RU, DCS-3410 1.02, DCS-5230 1.02, DCS-5230L 1.02, DCS-6410 1.00, DCS-7410 1.00, DCS-7510 1.00, and WCS-1100 1.02, which could let a remote malicious user execute arbitrary commands through the camera’s web interface. Existe una vulnerabilidad de inyección de comandos en el script /var/www/cgi-bin/rtpd.cgi en las cámaras IP D-Link DCS-3411/3430 firmware 1.02, DCS-5605/5635 1.01, DCS-1100L / 1130L 1.04, DCS- 1100/1130 1.03, DCS-1100/1130 1.04_US, DCS-2102/2121 1.05_RU, DCS-3410 1.02, DCS-5230 1.02, DCS-5230L 1.02, DCS-6410 1.00, DCS-7410 1.00, DCS-7510 1.00 y WCS-1100 1.02, que podría permitir a un usuario malintencionado remoto ejecutar comandos arbitrarios a través de la interfaz web de la cámara. • https://www.exploit-db.com/exploits/25138 http://www.exploit-db.com/exploits/25138 http://www.securityfocus.com/bid/59564 https://exchange.xforce.ibmcloud.com/vulnerabilities/83941 https://packetstormsecurity.com/files/cve/CVE-2013-1599 https://seclists.org/fulldisclosure/2013/Apr/253 https://www.coresecurity.com/advisories/d-link-ip-cameras-multiple-vulnerabilities • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •