THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4961

D-Link DAR-7000-40 onlineuser.php unrestricted upload

AssignerVulDB
Reserved2024-05-15
Published2024-05-16
Updated2024-05-16

Description

EN DE

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical was found in D-Link DAR-7000-40 V31R02B1413C. Affected by this vulnerability is an unknown functionality of the file /user/onlineuser.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-264529 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.

In D-Link DAR-7000-40 V31R02B1413C wurde eine kritische Schwachstelle entdeckt. Hierbei betrifft es unbekannten Programmcode der Datei /user/onlineuser.php. Dank Manipulation des Arguments file_upload mit unbekannten Daten kann eine unrestricted upload-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-434 Unrestricted Upload

Product status

V31R02B1413C
affected

Timeline

2024-05-15:Advisory disclosed
2024-05-15:VulDB entry created
2024-05-15:VulDB entry last update

Credits

H0e4a0r1t (VulDB User) reporter

References

https://vuldb.com/?id.264529 (VDB-264529 | D-Link DAR-7000-40 onlineuser.php unrestricted upload) vdb-entry technical-description

https://vuldb.com/?ctiid.264529 (VDB-264529 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.333779 (Submit #333779 | www.dlink.com D-LINK-DAR-7000-40 DAR V31R02B1413C Unrestricted Upload) third-party-advisory

https://github.com/h0e4a0r1t/h0e4a0r1t.github.io/blob/master/2024/%3CWHB%7Cj%5CIbSU0m4%3A_/D-LINK-DAR-7000_upload_%20onlineuser.php.pdf exploit

https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10354 related

cve.org CVE-2024-4961

nvd.nist.gov CVE-2024-4961

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4961
© Copyright 2024 THREATINT. Made in Cyprus with +