CVE-2023-5143

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 up to 20151231. This issue affects some unknown processing of the file /log/webmailattach.php. The manipulation of the argument table_name leads to an unknown weakness. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240239. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dar-7000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dar-7000:-:*:*:*:*:*:*:*

History

07 Nov 2023, 04:23

Type Values Removed Values Added
Summary ** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 up to 20151231. This issue affects some unknown processing of the file /log/webmailattach.php. The manipulation of the argument table_name leads to an unknown weakness. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240239. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced. ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 up to 20151231. This issue affects some unknown processing of the file /log/webmailattach.php. The manipulation of the argument table_name leads to an unknown weakness. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240239. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.

26 Sep 2023, 18:19

Type Values Removed Values Added
CPE cpe:2.3:h:dlink:dar-7000:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dar-7000_firmware:*:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
References (MISC) https://vuldb.com/?id.240239 - (MISC) https://vuldb.com/?id.240239 - Third Party Advisory
References (MISC) https://github.com/ggg48966/cve/blob/main/D-LINK%20-DAR-7000_rce_%20webmailattach.md - (MISC) https://github.com/ggg48966/cve/blob/main/D-LINK%20-DAR-7000_rce_%20webmailattach.md - Third Party Advisory
References (MISC) https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10354 - (MISC) https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10354 - Vendor Advisory
References (MISC) https://vuldb.com/?ctiid.240239 - (MISC) https://vuldb.com/?ctiid.240239 - Permissions Required, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Dlink dar-7000
Dlink
Dlink dar-7000 Firmware

24 Sep 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-24 23:15

Updated : 2024-04-11 01:22


NVD link : CVE-2023-5143

Mitre link : CVE-2023-5143

CVE.ORG link : CVE-2023-5143


JSON object : View

Products Affected

dlink

  • dar-7000
  • dar-7000_firmware