ID

VAR-202110-1437


CVE

CVE-2021-33259


TITLE

D-Link DIR-868LW  Vulnerability regarding lack of authentication for critical features in

Trust: 0.8

sources: JVNDB: JVNDB-2021-014488

DESCRIPTION

Several web interfaces in D-Link DIR-868LW 1.12b have no authentication requirements for access, allowing for attackers to obtain users' DNS query history. D-Link DIR-868LW There is a vulnerability in the lack of authentication for critical features.Information may be obtained. D-Link DIR-868L is a wireless router made by D-Link in Taiwan. D-Link DIR-868LW has a security vulnerability, which is caused by configuration errors in the network system or product during operation. Unauthorized attackers can use vulnerabilities to obtain sensitive information about affected components

Trust: 2.16

sources: NVD: CVE-2021-33259 // JVNDB: JVNDB-2021-014488 // CNVD: CNVD-2021-84235

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-84235

AFFECTED PRODUCTS

vendor:d linkmodel:dir-868lwscope:eqversion:1.12b

Trust: 1.0

vendor:d linkmodel:dir-868lwscope:eqversion:dir-868lw firmware 1.12b

Trust: 0.8

vendor:d linkmodel:dir-868lwscope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dir-868lw 1.12bscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2021-84235 // JVNDB: JVNDB-2021-014488 // NVD: CVE-2021-33259

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-33259
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-33259
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2021-84235
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202110-2205
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2021-33259
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-84235
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-33259
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-33259
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-84235 // JVNDB: JVNDB-2021-014488 // CNNVD: CNNVD-202110-2205 // NVD: CVE-2021-33259

PROBLEMTYPE DATA

problemtype:CWE-306

Trust: 1.0

problemtype:Lack of authentication for critical features (CWE-306) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-014488 // NVD: CVE-2021-33259

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202110-2205

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-202110-2205

PATCH

title:Security Bulletinurl:https://www.dlink.com/en/security-bulletin

Trust: 0.8

title:Patch for D-Link DIR-868L has unspecified vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/296756

Trust: 0.6

title:D-Link DIR-868L Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=167964

Trust: 0.6

sources: CNVD: CNVD-2021-84235 // JVNDB: JVNDB-2021-014488 // CNNVD: CNNVD-202110-2205

EXTERNAL IDS

db:NVDid:CVE-2021-33259

Trust: 3.8

db:JVNDBid:JVNDB-2021-014488

Trust: 0.8

db:CNVDid:CNVD-2021-84235

Trust: 0.6

db:CNNVDid:CNNVD-202110-2205

Trust: 0.6

sources: CNVD: CNVD-2021-84235 // JVNDB: JVNDB-2021-014488 // CNNVD: CNNVD-202110-2205 // NVD: CVE-2021-33259

REFERENCES

url:https://github.com/jayus0821/uai-poc/blob/main/d-link/dir-868l/webaccess_uai.md

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-33259

Trust: 2.0

url:https://www.dlink.com/en/security-bulletin/

Trust: 1.6

url:http://d-link.com

Trust: 1.6

url:http://dir-868lw.com

Trust: 1.6

sources: CNVD: CNVD-2021-84235 // JVNDB: JVNDB-2021-014488 // CNNVD: CNNVD-202110-2205 // NVD: CVE-2021-33259

SOURCES

db:CNVDid:CNVD-2021-84235
db:JVNDBid:JVNDB-2021-014488
db:CNNVDid:CNNVD-202110-2205
db:NVDid:CVE-2021-33259

LAST UPDATE DATE

2024-08-14T15:01:17.675000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-84235date:2021-11-05T00:00:00
db:JVNDBid:JVNDB-2021-014488date:2022-10-19T09:13:00
db:CNNVDid:CNNVD-202110-2205date:2022-07-14T00:00:00
db:NVDid:CVE-2021-33259date:2024-02-14T01:17:43.863

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-84235date:2021-11-05T00:00:00
db:JVNDBid:JVNDB-2021-014488date:2022-10-19T00:00:00
db:CNNVDid:CNNVD-202110-2205date:2021-10-31T00:00:00
db:NVDid:CVE-2021-33259date:2021-10-31T19:15:09.920