CVE-2023-5144

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected is an unknown function of the file /sysmanage/updateos.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240240. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dar-7000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dar-7000:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dlink:dar-8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dar-8000:-:*:*:*:*:*:*:*

History

07 Nov 2023, 04:23

Type Values Removed Values Added
Summary ** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected is an unknown function of the file /sysmanage/updateos.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240240. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced. ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected is an unknown function of the file /sysmanage/updateos.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240240. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced.

26 Sep 2023, 20:13

Type Values Removed Values Added
CPE cpe:2.3:o:dlink:dar-8000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dar-8000:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dar-7000:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dar-7000_firmware:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://vuldb.com/?ctiid.240240 - (MISC) https://vuldb.com/?ctiid.240240 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/llixixi/cve/blob/main/D-LINK-DAR-8000-10_upload_%20updateos.md - (MISC) https://github.com/llixixi/cve/blob/main/D-LINK-DAR-8000-10_upload_%20updateos.md - Exploit, Third Party Advisory
References (MISC) https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10354 - (MISC) https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10354 - Vendor Advisory
References (MISC) https://vuldb.com/?id.240240 - (MISC) https://vuldb.com/?id.240240 - Third Party Advisory
References (MISC) https://github.com/llixixi/cve/blob/main/D-LINK-DAR-7000_upload_%20changelogo.md - (MISC) https://github.com/llixixi/cve/blob/main/D-LINK-DAR-7000_upload_%20changelogo.md - Exploit, Third Party Advisory
First Time Dlink
Dlink dar-8000
Dlink dar-7000 Firmware
Dlink dar-8000 Firmware
Dlink dar-7000

24 Sep 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-24 23:15

Updated : 2024-04-11 01:22


NVD link : CVE-2023-5144

Mitre link : CVE-2023-5144

CVE.ORG link : CVE-2023-5144


JSON object : View

Products Affected

dlink

  • dar-8000_firmware
  • dar-8000
  • dar-7000
  • dar-7000_firmware
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type