CVE-2021-21818

A hard-coded password vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to a denial of service. An attacker can send a sequence of requests to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1283 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-3040_firmware:1.13b03:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-3040:-:*:*:*:*:*:*:*

History

22 Jul 2021, 13:47

Type Values Removed Values Added
CPE cpe:2.3:h:dlink:dir-3040:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-3040_firmware:1.13b03:*:*:*:*:*:*:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1283 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1283 - Exploit, Third Party Advisory
CWE CWE-798
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5

16 Jul 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-16 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-21818

Mitre link : CVE-2021-21818

CVE.ORG link : CVE-2021-21818


JSON object : View

Products Affected

dlink

  • dir-3040
  • dir-3040_firmware
CWE
CWE-798

Use of Hard-coded Credentials

CWE-259

Use of Hard-coded Password