CVE-2024-1406

A vulnerability was found in Linksys WRT54GL 4.30.18. It has been declared as problematic. This vulnerability affects unknown code of the file /SysInfo1.htm of the component Web Management Interface. The manipulation leads to information disclosure. The exploit has been disclosed to the public and may be used. VDB-253330 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/leetsun/Hints/tree/main/linksys-wrt54gl/3 Exploit Third Party Advisory
https://vuldb.com/?ctiid.253330 Permissions Required
https://vuldb.com/?id.253330 Permissions Required
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:linksys:wrt54gl_firmware:4.30.18:*:*:*:*:*:*:*
cpe:2.3:h:linksys:wrt54gl:-:*:*:*:*:*:*:*

History

16 Feb 2024, 21:35

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en Linksys WRT54GL 4.30.18. Ha sido declarada problemática. Esta vulnerabilidad afecta a un código desconocido del archivo /SysInfo1.htm del componente Web Management Interface. La manipulación conduce a la divulgación de información. El exploit ha sido divulgado al público y puede utilizarse. VDB-253330 es el identificador asignado a esta vulnerabilidad. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.
First Time Linksys wrt54gl Firmware
Linksys
Linksys wrt54gl
CWE NVD-CWE-noinfo
References () https://github.com/leetsun/Hints/tree/main/linksys-wrt54gl/3 - () https://github.com/leetsun/Hints/tree/main/linksys-wrt54gl/3 - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.253330 - () https://vuldb.com/?ctiid.253330 - Permissions Required
References () https://vuldb.com/?id.253330 - () https://vuldb.com/?id.253330 - Permissions Required
CPE cpe:2.3:o:linksys:wrt54gl_firmware:4.30.18:*:*:*:*:*:*:*
cpe:2.3:h:linksys:wrt54gl:-:*:*:*:*:*:*:*

10 Feb 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-10 08:15

Updated : 2024-04-11 01:24


NVD link : CVE-2024-1406

Mitre link : CVE-2024-1406

CVE.ORG link : CVE-2024-1406


JSON object : View

Products Affected

linksys

  • wrt54gl
  • wrt54gl_firmware
CWE
NVD-CWE-noinfo CWE-200

Exposure of Sensitive Information to an Unauthorized Actor