8 results (0.006 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 1.20B03 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the MiniDLNA service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the MiniDLNA service. • https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10322 https://www.zerodayinitiative.com/advisories/ZDI-23-052 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 59EXPL: 1

A command injection vulnerability in the protest binary allows an attacker with access to the remote command line interface to execute arbitrary commands as root. Una vulnerabilidad de inyección de comandos en el binario de protesta permite a un atacante con acceso a la interfaz de línea de comandos remota ejecutar comandos arbitrarios como root • https://www.tenable.com/security/research/tra-2022-09 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 1

An information disclosure vulnerability exists in the WiFi Smart Mesh functionality of D-LINK DIR-3040 1.13B03. A specially-crafted network request can lead to command execution. An attacker can connect to the MQTT service to trigger this vulnerability. Se presenta una vulnerabilidad de divulgación de información en la funcionalidad WiFi Smart Mesh de D-LINK DIR-3040 versión 1.13B03. Una petición de red especialmente diseñada puede conllevar a una ejecución de un comando. • https://talosintelligence.com/vulnerability_reports/TALOS-2021-1361 • CWE-798: Use of Hard-coded Credentials •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 1

An information disclosure vulnerability exists in the Syslog functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send an HTTP request to trigger this vulnerability. Se presenta una vulnerabilidad de Divulgación de Información en la funcionalidad de Syslog de D-LINK DIR-3040 versión 1.13B03. Una petición de red especialmente diseñada puede conllevar a la divulgación de información confidencial. • https://talosintelligence.com/vulnerability_reports/TALOS-2021-1281 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

An information disclosure vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send a sequence of requests to trigger this vulnerability. Se presenta una vulnerabilidad de Divulgación de Información en la funcionalidad Zebra IP Routing Manager de D-LINK DIR-3040 versión 1.13B03. Una petición de red especialmente diseñada puede conllevar a la divulgación de información confidencial. • https://talosintelligence.com/vulnerability_reports/TALOS-2021-1282 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •