CVE-2019-17525 – D-Link DIR-615 T1 20.10 - CAPTCHA Bypass
https://notcve.org/view.php?id=CVE-2019-17525
The login page on D-Link DIR-615 T1 20.10 devices allows remote attackers to bypass the CAPTCHA protection mechanism and conduct brute-force attacks. La página de inicio de sesión en los dispositivos D-Link DIR-615 versión T1 20.10, permite a atacantes remotos omitir el mecanismo de protección CAPTCHA y conducir ataques de fuerza bruta. D-Link DIR-615 T1 version 20.10 suffers from a CAPTCHA bypass vulnerability. • https://www.exploit-db.com/exploits/48551 https://github.com/huzaifahussain98/CVE-2019-17525 http://packetstormsecurity.com/files/157936/D-Link-DIR-615-T1-20.10-CAPTCHA-Bypass.html • CWE-307: Improper Restriction of Excessive Authentication Attempts •
CVE-2018-15875
https://notcve.org/view.php?id=CVE-2018-15875
Cross-site scripting (XSS) vulnerability on D-Link DIR-615 routers 20.07 allows attackers to inject JavaScript into the router's admin UPnP page via the description field in an AddPortMapping UPnP SOAP request. Vulnerabilidad Cross-Site Scripting (XSS) en routers D-Link DIR-615 20.07 permite que los atacantes inyecten JavaScript en la página UPnP de administrador del router mediante el campo description en una petición SOAP UPnP AddPortMapping. • https://github.com/reevesrs24/cve/blob/master/D-Link_DIR-615/xss_UPnP/dlink_dir615_xss_upnp.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-15874
https://notcve.org/view.php?id=CVE-2018-15874
Cross-site scripting (XSS) vulnerability on D-Link DIR-615 routers 20.07 allows an attacker to inject JavaScript into the "Status -> Active Client Table" page via the hostname field in a DHCP request. Vulnerabilidad Cross-Site Scripting (XSS) en routers D-Link DIR-615 20.07 permite que un atacante inyecte JavaScript en la página "Status -> Active Client Table" mediante el campo hostname en una petición DHCP. • https://github.com/reevesrs24/cve/blob/master/D-Link_DIR-615/xss_DHCP/dlink_dir615_xss_dhcp.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2017-11436
https://notcve.org/view.php?id=CVE-2017-11436
D-Link DIR-615 before v20.12PTb04 has a second admin account with a 0x1 BACKDOOR value, which might allow remote attackers to obtain access via a TELNET connection. D-Link DIR-615 anterior a versión 20.12PTb04, tiene una segunda cuenta de administrador con un valor BACKDOOR de 0x1, que podría permitir a los atacantes remotos obtener acceso por medio de una conexión TELNET. • ftp://ftp2.dlink.com/SECURITY_ADVISEMENTS/DIR-615/REVT/DIR-615_REVT_RELEASE_NOTES_20.12PTB04.pdf http://www.rootlabs.com.br/backdoor-dlink-dir-615 • CWE-798: Use of Hard-coded Credentials •
CVE-2017-7405
https://notcve.org/view.php?id=CVE-2017-7405
On the D-Link DIR-615 before v20.12PTb04, once authenticated, this device identifies the user based on the IP address of his machine. By spoofing the IP address belonging to the victim's host, an attacker might be able to take over the administrative session without being prompted for authentication credentials. An attacker can get the victim's and router's IP addresses by simply sniffing the network traffic. Moreover, if the victim has web access enabled on his router and is accessing the web interface from a different network that is behind the NAT/Proxy, an attacker can sniff the network traffic to know the public IP address of the victim's router and take over his session as he won't be prompted for credentials. En D-Link DIR-615 en versiones anteriores a la v20.12PTb04, una vez autenticado, el dispositivo identifica al usuario basándose en la dirección IP de su máquina. • ftp://ftp2.dlink.com/SECURITY_ADVISEMENTS/DIR-615/REVT/DIR-615_REVT_FIRMWARE_PATCH_v20.12PTb04.zip https://www.qualys.com/2017/03/12/qsa-2017-03-12/qsa-2017-03-12.pdf • CWE-287: Improper Authentication •