A vulnerability, which was classified as problematic, was found in D-Link DNS-320 2.02b01. This affects an unknown part of the file /cgi-bin/discovery.cgi of the component Web Management Interface. The manipulation leads to information disclosure. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced.
History

Thu, 12 Sep 2024 17:45:00 +0000

Type Values Removed Values Added
First Time appeared Dlink dns-320 Firmware
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:o:dlink:dns-320_firmware:2.02b01:*:*:*:*:*:*:*
Vendors & Products Dlink dns-320 Firmware

Thu, 05 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Dlink
Dlink dns-320
CPEs cpe:2.3:h:dlink:dns-320:-:*:*:*:*:*:*:*
Vendors & Products Dlink
Dlink dns-320
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 05 Sep 2024 12:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in D-Link DNS-320 2.02b01. This affects an unknown part of the file /cgi-bin/discovery.cgi of the component Web Management Interface. The manipulation leads to information disclosure. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced.
Title D-Link DNS-320 Web Management Interface discovery.cgi information disclosure
Weaknesses CWE-200
References
Metrics cvssV2_0

{'score': 5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:N/A:N'}

cvssV3_0

{'score': 5.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV3_1

{'score': 5.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-05T12:31:05.270Z

Updated: 2024-09-05T14:47:39.045Z

Reserved: 2024-09-05T05:06:28.973Z

Link: CVE-2024-8461

cve-icon Vulnrichment

Updated: 2024-09-05T14:47:35.248Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-05T13:15:11.690

Modified: 2024-09-12T17:17:57.733

Link: CVE-2024-8461

cve-icon Redhat

No data.