D-Link D-View showUsers Improper Authorization Privilege Escalation Vulnerability. This vulnerability allows remote attackers to escalate privileges on affected installations of D-Link D-View. Authentication is required to exploit this vulnerability. The specific flaw exists within the showUsers method. The issue results from the lack of proper authorization before accessing a privileged endpoint. An attacker can leverage this vulnerability to escalate privileges to resources normally protected from the user. . Was ZDI-CAN-19535.
History

Thu, 19 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared D-link
D-link d-view
CPEs cpe:2.3:a:d-link:d-view:*:*:*:*:*:*:*:*
Vendors & Products D-link
D-link d-view
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 18 Sep 2024 18:45:00 +0000

Type Values Removed Values Added
Description D-Link D-View showUsers Improper Authorization Privilege Escalation Vulnerability. This vulnerability allows remote attackers to escalate privileges on affected installations of D-Link D-View. Authentication is required to exploit this vulnerability. The specific flaw exists within the showUsers method. The issue results from the lack of proper authorization before accessing a privileged endpoint. An attacker can leverage this vulnerability to escalate privileges to resources normally protected from the user. Was ZDI-CAN-19535. D-Link D-View showUsers Improper Authorization Privilege Escalation Vulnerability. This vulnerability allows remote attackers to escalate privileges on affected installations of D-Link D-View. Authentication is required to exploit this vulnerability. The specific flaw exists within the showUsers method. The issue results from the lack of proper authorization before accessing a privileged endpoint. An attacker can leverage this vulnerability to escalate privileges to resources normally protected from the user. . Was ZDI-CAN-19535.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-05-03T02:13:41.742Z

Updated: 2024-09-18T18:30:17.608Z

Reserved: 2023-09-28T18:02:49.770Z

Link: CVE-2023-44410

cve-icon Vulnrichment

Updated: 2024-08-02T20:07:33.190Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-03T03:15:54.290

Modified: 2024-09-18T19:15:36.707

Link: CVE-2023-44410

cve-icon Redhat

No data.