ID

VAR-201910-1348


CVE

CVE-2013-4856


TITLE

D-Link DIR-865L Information Disclosure Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2019-39545 // CNNVD: CNNVD-201910-1500

DESCRIPTION

D-Link DIR-865L has Information Disclosure. D-Link DIR-865L is a wireless router from Taiwan D-Link Corporation. The vulnerability stems from configuration errors during the operation of the network system or product. An unauthorized attacker could use the vulnerability to obtain sensitive information about the affected component

Trust: 2.16

sources: NVD: CVE-2013-4856 // JVNDB: JVNDB-2013-006861 // CNVD: CNVD-2019-39545

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-39545

AFFECTED PRODUCTS

vendor:d linkmodel:dir-865lscope: - version: -

Trust: 1.4

vendor:d linkmodel:dir-865lscope:eqversion: -

Trust: 1.2

vendor:dlinkmodel:dir-865lscope:eqversion: -

Trust: 1.0

sources: CNVD: CNVD-2019-39545 // JVNDB: JVNDB-2013-006861 // CNNVD: CNNVD-201910-1500 // NVD: CVE-2013-4856

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-4856
value: MEDIUM

Trust: 1.0

NVD: CVE-2013-4856
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2019-39545
value: LOW

Trust: 0.6

CNNVD: CNNVD-201910-1500
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2013-4856
severity: LOW
baseScore: 2.9
vectorString: AV:A/AC:M/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 5.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-39545
severity: LOW
baseScore: 2.9
vectorString: AV:A/AC:M/AU:N/C:P/I:N/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 5.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2013-4856
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2013-4856
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-39545 // JVNDB: JVNDB-2013-006861 // CNNVD: CNNVD-201910-1500 // NVD: CVE-2013-4856

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.8

sources: JVNDB: JVNDB-2013-006861 // NVD: CVE-2013-4856

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201910-1500

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201910-1500

CONFIGURATIONS

sources: JVNDB: JVNDB-2013-006861

PATCH

title:Top Pageurl:https://www.dlink.com/en/consumer

Trust: 0.8

sources: JVNDB: JVNDB-2013-006861

EXTERNAL IDS

db:NVDid:CVE-2013-4856

Trust: 3.0

db:JVNDBid:JVNDB-2013-006861

Trust: 0.8

db:CNVDid:CNVD-2019-39545

Trust: 0.6

db:CNNVDid:CNNVD-201910-1500

Trust: 0.6

sources: CNVD: CNVD-2019-39545 // JVNDB: JVNDB-2013-006861 // CNNVD: CNNVD-201910-1500 // NVD: CVE-2013-4856

REFERENCES

url:https://www.ise.io/casestudies/exploiting-soho-routers/

Trust: 2.4

url:https://www.ise.io/wp-content/uploads/2017/06/soho_defcon21.pdf

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2013-4856

Trust: 2.0

url:https://www.ise.io/soho_service_hacks/

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4856

Trust: 0.8

sources: CNVD: CNVD-2019-39545 // JVNDB: JVNDB-2013-006861 // CNNVD: CNNVD-201910-1500 // NVD: CVE-2013-4856

SOURCES

db:CNVDid:CNVD-2019-39545
db:JVNDBid:JVNDB-2013-006861
db:CNNVDid:CNNVD-201910-1500
db:NVDid:CVE-2013-4856

LAST UPDATE DATE

2024-11-23T22:25:45.181000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-39545date:2019-11-07T00:00:00
db:JVNDBid:JVNDB-2013-006861date:2019-11-01T00:00:00
db:CNNVDid:CNNVD-201910-1500date:2019-10-30T00:00:00
db:NVDid:CVE-2013-4856date:2024-11-21T01:56:34.290

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-39545date:2019-11-07T00:00:00
db:JVNDBid:JVNDB-2013-006861date:2019-11-01T00:00:00
db:CNNVDid:CNNVD-201910-1500date:2019-10-25T00:00:00
db:NVDid:CVE-2013-4856date:2019-10-25T16:15:10.427