2 results (0.002 seconds)

CVSS: 10.0EPSS: 0%CPEs: 14EXPL: 0

D-Link DNS-320L firmware before 1.04b12, DNS-327L before 1.03b04 Build0119, DNR-326 1.40b03, DNS-320B 1.02b01, DNS-345 1.03b06, DNS-325 1.05b03, and DNS-322L 2.00b07 allow remote attackers to bypass authentication and log in with administrator permissions by passing the cgi_set_wto command in the cmd parameter, and setting the spawned session's cookie to username=admin. DNS-320L firmware anterior a la versión 1.04b12, DNS-327L anterior a la versión 1.03b04 Build0119, DNR-326 versión 1.40b03, DNS-320B versión 1.02b01, DNS-345 versión 1.03b06, DNS-325 versión 1.05b03, y DNS-322L versión 2.00b07 de D-Link, permite a los atacantes remotos omitir la autenticación e iniciar sesión con los permisos de administrador omitiendo el comando cgi_set_wto en el parámetro cmd y ajustando la cookie de sesión creada en username=admin. • http://packetstormsecurity.com/files/132075/D-Link-Bypass-Buffer-Overflow.html http://seclists.org/fulldisclosure/2015/May/125 http://www.search-lab.hu/media/D-Link_Security_advisory_3_0_public.pdf http://www.securityfocus.com/archive/1/535626/100/200/threaded http://www.securityfocus.com/bid/74880 • CWE-287: Improper Authentication •

CVSS: 5.3EPSS: 0%CPEs: 4EXPL: 0

The web/web_file/fb_publish.php script in D-Link DNS-320L before 1.04b12 and DNS-327L before 1.03b04 Build0119 does not authenticate requests, which allows remote attackers to obtain arbitrary photos and publish them to an arbitrary Facebook profile via a target album_id and access_token. El script web/web_file/fb_publish.php en D-Link DNS-320L en versiones anteriores a la 1.04b12 y DNS-327L en versiones anteriores a la 1.03b04 Build0119 no autentica peticiones. Esto permite que atacantes remotos obtengan fotografías arbitrarias y las publiquen en un perfil de Facebook arbitrario mediante un album_id y access_token de destino. • http://packetstormsecurity.com/files/132075/D-Link-Bypass-Buffer-Overflow.html http://seclists.org/fulldisclosure/2015/May/125 http://www.search-lab.hu/media/D-Link_Security_advisory_3_0_public.pdf http://www.securityfocus.com/archive/1/535626/100/200/threaded http://www.securityfocus.com/bid/74884 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-287: Improper Authentication •