CVE-2017-11436
https://notcve.org/view.php?id=CVE-2017-11436
D-Link DIR-615 before v20.12PTb04 has a second admin account with a 0x1 BACKDOOR value, which might allow remote attackers to obtain access via a TELNET connection. D-Link DIR-615 anterior a versión 20.12PTb04, tiene una segunda cuenta de administrador con un valor BACKDOOR de 0x1, que podría permitir a los atacantes remotos obtener acceso por medio de una conexión TELNET. • ftp://ftp2.dlink.com/SECURITY_ADVISEMENTS/DIR-615/REVT/DIR-615_REVT_RELEASE_NOTES_20.12PTB04.pdf http://www.rootlabs.com.br/backdoor-dlink-dir-615 • CWE-798: Use of Hard-coded Credentials •
CVE-2017-7405
https://notcve.org/view.php?id=CVE-2017-7405
On the D-Link DIR-615 before v20.12PTb04, once authenticated, this device identifies the user based on the IP address of his machine. By spoofing the IP address belonging to the victim's host, an attacker might be able to take over the administrative session without being prompted for authentication credentials. An attacker can get the victim's and router's IP addresses by simply sniffing the network traffic. Moreover, if the victim has web access enabled on his router and is accessing the web interface from a different network that is behind the NAT/Proxy, an attacker can sniff the network traffic to know the public IP address of the victim's router and take over his session as he won't be prompted for credentials. En D-Link DIR-615 en versiones anteriores a la v20.12PTb04, una vez autenticado, el dispositivo identifica al usuario basándose en la dirección IP de su máquina. • ftp://ftp2.dlink.com/SECURITY_ADVISEMENTS/DIR-615/REVT/DIR-615_REVT_FIRMWARE_PATCH_v20.12PTb04.zip https://www.qualys.com/2017/03/12/qsa-2017-03-12/qsa-2017-03-12.pdf • CWE-287: Improper Authentication •
CVE-2017-7406
https://notcve.org/view.php?id=CVE-2017-7406
The D-Link DIR-615 device before v20.12PTb04 doesn't use SSL for any of the authenticated pages. Also, it doesn't allow the user to generate his own SSL Certificate. An attacker can simply monitor network traffic to steal a user's credentials and/or credentials of users being added while sniffing the traffic. El dispositivo D-Link DIR-615 en versiones anteriores a v20.12PTb04 no emplea SSL en ninguna de las páginas autenticadas. Además, tampoco permite que el usuario genere su propio certificado SSL. • ftp://ftp2.dlink.com/SECURITY_ADVISEMENTS/DIR-615/REVT/DIR-615_REVT_FIRMWARE_PATCH_v20.12PTb04.zip https://www.qualys.com/2017/03/12/qsa-2017-03-12/qsa-2017-03-12.pdf • CWE-295: Improper Certificate Validation CWE-311: Missing Encryption of Sensitive Data •
CVE-2017-7404
https://notcve.org/view.php?id=CVE-2017-7404
On the D-Link DIR-615 before v20.12PTb04, if a victim logged in to the Router's Web Interface visits a malicious site from another Browser tab, the malicious site then can send requests to the victim's Router without knowing the credentials (CSRF). An attacker can host a page that sends a POST request to Form2File.htm that tries to upload Firmware to victim's Router. This causes the router to reboot/crash resulting in Denial of Service. An attacker may succeed in uploading malicious Firmware. En D-Link DIR-615 en versiones anteriores a v20.12PTb04, si una víctima con sesión iniciada en la interfaz web del router visita un sitio malicioso desde otra pestaña Browser, el sitio malicioso podría enviar peticiones al router de la víctima sin conocer las credenciales (CSRF). • ftp://ftp2.dlink.com/SECURITY_ADVISEMENTS/DIR-615/REVT/DIR-615_REVT_FIRMWARE_PATCH_v20.12PTb04.zip https://www.qualys.com/2017/03/12/qsa-2017-03-12/qsa-2017-03-12.pdf • CWE-352: Cross-Site Request Forgery (CSRF) •
CVE-2014-8361 – Realtek SDK Improper Input Validation Vulnerability
https://notcve.org/view.php?id=CVE-2014-8361
The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through 2023. El servicio miniigd SOAP en Realtek SDK permite a atacantes remotos ejecutar código arbitrario a través de una solicitud NewInternalClient manipulada. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Realtek SDK. Authentication is not required to exploit this vulnerability. The specific flaw exists within the miniigd SOAP service. The issue lies in the handling of the NewInternalClient requests due to a failure to sanitize user data before executing a system call. • https://www.exploit-db.com/exploits/37169 http://jvn.jp/en/jp/JVN47580234/index.html http://jvn.jp/en/jp/JVN67456944/index.html http://packetstormsecurity.com/files/132090/Realtek-SDK-Miniigd-UPnP-SOAP-Command-Execution.html http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055 http://www.securityfocus.com/bid/74330 http://www.zerodayinitiative.com/advisories/ZDI-15-155 https://sensorstechforum.com/hinatabot-cve-2014-8361-ddos https://web.archive.org/web/20150909230440/ •