// For flags

CVE-2021-21818

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A hard-coded password vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to a denial of service. An attacker can send a sequence of requests to trigger this vulnerability.

Se presenta una vulnerabilidad de contraseña embebida en la funcionalidad Zebra IP Routing Manager de D-LINK DIR-3040 versión 1.13B03. Una petición de red especialmente diseñada puede conllevar a una denegación de servicio. Un atacante puede enviar una secuencia de peticiones para activar esta vulnerabilidad

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-01-04 CVE Reserved
  • 2021-07-16 CVE Published
  • 2024-03-31 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-259: Use of Hard-coded Password
  • CWE-798: Use of Hard-coded Credentials
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dlink
Search vendor "Dlink"
Dir-3040 Firmware
Search vendor "Dlink" for product "Dir-3040 Firmware"
1.13b03
Search vendor "Dlink" for product "Dir-3040 Firmware" and version "1.13b03"
-
Affected
in Dlink
Search vendor "Dlink"
Dir-3040
Search vendor "Dlink" for product "Dir-3040"
--
Safe