Certain models of D-Link wireless routers contain hidden functionality. By sending specific packets to the web service, the attacker can forcibly enable the telnet service and log in using hard-coded credentials. The telnet service enabled through this method can only be accessed from within the same local network as the device.
History

Thu, 19 Sep 2024 22:00:00 +0000

Type Values Removed Values Added
First Time appeared Dlink covr-x1870
Dlink dir-x4860
CPEs cpe:2.3:h:dlink:covr-x1870:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-x4860:a1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-x4860_firmware:1.00:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-x4860_firmware:1.04:*:*:*:*:*:*:*
Vendors & Products Dlink covr-x1870
Dlink dir-x4860

Mon, 16 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Dlink
Dlink covr-x1870 Firmware
Dlink dir-x4860 Firmware
CPEs cpe:2.3:o:dlink:covr-x1870_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-x4860_firmware:*:*:*:*:*:*:*:*
Vendors & Products Dlink
Dlink covr-x1870 Firmware
Dlink dir-x4860 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 16 Sep 2024 07:00:00 +0000

Type Values Removed Values Added
Description Certain models of D-Link wireless routers contain hidden functionality. By sending specific packets to the web service, the attacker can forcibly enable the telnet service and log in using hard-coded credentials. The telnet service enabled through this method can only be accessed from within the same local network as the device.
Title D-Link WiFi router - Hidden Functionality
Weaknesses CWE-912
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: twcert

Published: 2024-09-16T06:45:52.996Z

Updated: 2024-09-16T13:44:11.444Z

Reserved: 2024-09-05T06:13:40.329Z

Link: CVE-2024-45696

cve-icon Vulnrichment

Updated: 2024-09-16T13:44:05.343Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-16T07:15:03.037

Modified: 2024-09-19T21:42:36.557

Link: CVE-2024-45696

cve-icon Redhat

No data.