ID

VAR-200610-0310


CVE

CVE-2006-5538


TITLE

D-Link DSL-G624T firmware Unknown Information Disclosure Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2006-8133 // CNNVD: CNNVD-200610-443

DESCRIPTION

D-Link DSL-G624T firmware 3.00B01T01.YA-C.20060616 allows remote attackers to list contents of the cgi-bin directory via unspecified vectors, probably a direct request. D-Link DSL-G624T Is cgi-bin A vulnerability exists that lists directory contents.By a third party cgi-bin The contents of the directory may be listed. D-Link DSL-G624T firmware 3.00B01T01.YA-C.20060616 has an unknown information disclosure vulnerability. Dsl-G624t is prone to a remote security vulnerability

Trust: 2.88

sources: NVD: CVE-2006-5538 // JVNDB: JVNDB-2006-001447 // CNVD: CNVD-2006-8133 // BID: 87389 // BID: 84958 // VULHUB: VHN-21646 // VULMON: CVE-2006-5538

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2006-8133

AFFECTED PRODUCTS

vendor:d linkmodel:dsl-g624tscope:eqversion:3.00b01t01.ya_c.2006-06-16

Trust: 1.6

vendor:d linkmodel:dsl-g624tscope:eqversion:firmware 3.00b01t01.ya-c.20060616

Trust: 0.8

vendor:dsl g624tmodel:d-link 3.00b01t01.ya c.2006-06-16scope: - version: -

Trust: 0.6

vendor:d linkmodel:dsl-g624t 3.00b01t01.ya c.2006scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2006-8133 // BID: 87389 // BID: 84958 // JVNDB: JVNDB-2006-001447 // CNNVD: CNNVD-200610-443 // NVD: CVE-2006-5538

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-5538
value: MEDIUM

Trust: 1.0

NVD: CVE-2006-5538
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2006-8133
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-200610-443
value: MEDIUM

Trust: 0.6

VULHUB: VHN-21646
value: MEDIUM

Trust: 0.1

VULMON: CVE-2006-5538
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2006-5538
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2006-8133
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-21646
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CNVD: CNVD-2006-8133 // VULHUB: VHN-21646 // VULMON: CVE-2006-5538 // JVNDB: JVNDB-2006-001447 // CNNVD: CNNVD-200610-443 // NVD: CVE-2006-5538

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-5538

THREAT TYPE

network

Trust: 0.6

sources: BID: 87389 // BID: 84958

TYPE

Failure to Handle Exceptional Conditions

Trust: 0.6

sources: BID: 87389 // BID: 84958

CONFIGURATIONS

sources: JVNDB: JVNDB-2006-001447

PATCH

title:Top Pageurl:http://www.dlink.com/

Trust: 0.8

sources: JVNDB: JVNDB-2006-001447

EXTERNAL IDS

db:NVDid:CVE-2006-5538

Trust: 3.8

db:JVNDBid:JVNDB-2006-001447

Trust: 0.8

db:CNNVDid:CNNVD-200610-443

Trust: 0.7

db:CNVDid:CNVD-2006-8133

Trust: 0.6

db:BUGTRAQid:20061023 D-LINK DSL-G624T SEVERAL VULNERABILITIES

Trust: 0.6

db:BIDid:84958

Trust: 0.5

db:BIDid:87389

Trust: 0.4

db:VULHUBid:VHN-21646

Trust: 0.1

db:VULMONid:CVE-2006-5538

Trust: 0.1

sources: CNVD: CNVD-2006-8133 // VULHUB: VHN-21646 // VULMON: CVE-2006-5538 // BID: 87389 // BID: 84958 // JVNDB: JVNDB-2006-001447 // CNNVD: CNNVD-200610-443 // NVD: CVE-2006-5538

REFERENCES

url:http://www.eazel.es/advisory005-d-link-dsl-g624t-directoy-transversal-xss-cross-site-scripting-directory-listing-vulnerabilities.html

Trust: 2.4

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-5538

Trust: 1.4

url:http://www.securityfocus.com/archive/1/449486/100/0/threaded

Trust: 1.2

url:http://www.securityfocus.com/archive/1/archive/1/449486/100/0/threaded

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-5538

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://www.securityfocus.com/bid/84958

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2006-8133 // VULHUB: VHN-21646 // VULMON: CVE-2006-5538 // BID: 87389 // BID: 84958 // JVNDB: JVNDB-2006-001447 // CNNVD: CNNVD-200610-443 // NVD: CVE-2006-5538

CREDITS

Unknown

Trust: 0.6

sources: BID: 87389 // BID: 84958

SOURCES

db:CNVDid:CNVD-2006-8133
db:VULHUBid:VHN-21646
db:VULMONid:CVE-2006-5538
db:BIDid:87389
db:BIDid:84958
db:JVNDBid:JVNDB-2006-001447
db:CNNVDid:CNNVD-200610-443
db:NVDid:CVE-2006-5538

LAST UPDATE DATE

2024-08-14T14:15:39.312000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2006-8133date:2006-10-26T00:00:00
db:VULHUBid:VHN-21646date:2018-10-17T00:00:00
db:VULMONid:CVE-2006-5538date:2018-10-17T00:00:00
db:BIDid:87389date:2006-10-26T00:00:00
db:BIDid:84958date:2006-10-26T00:00:00
db:JVNDBid:JVNDB-2006-001447date:2012-06-26T00:00:00
db:CNNVDid:CNNVD-200610-443date:2006-10-29T00:00:00
db:NVDid:CVE-2006-5538date:2018-10-17T21:43:45.673

SOURCES RELEASE DATE

db:CNVDid:CNVD-2006-8133date:2006-10-26T00:00:00
db:VULHUBid:VHN-21646date:2006-10-26T00:00:00
db:VULMONid:CVE-2006-5538date:2006-10-26T00:00:00
db:BIDid:87389date:2006-10-26T00:00:00
db:BIDid:84958date:2006-10-26T00:00:00
db:JVNDBid:JVNDB-2006-001447date:2012-06-26T00:00:00
db:CNNVDid:CNNVD-200610-443date:2006-10-26T00:00:00
db:NVDid:CVE-2006-5538date:2006-10-26T17:07:00