ID

VAR-202111-0965


CVE

CVE-2021-42783


TITLE

D-Link DWR-932C E1  Vulnerability related to lack of authentication for critical functions in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2021-015484

DESCRIPTION

Missing Authentication for Critical Function vulnerability in debug_post_set.cgi of D-Link DWR-932C E1 firmware allows an unauthenticated attacker to execute administrative actions. (DoS) It may be in a state. D-Link Dwr-932C E1 is a WiFi mobile modem router from China's D-Link company. The D-Link DWR-932C E1 firmware has a security vulnerability. The vulnerability stems from the lack of key function certification in post set.cgi. Attackers can use this vulnerability to perform management operations

Trust: 2.16

sources: NVD: CVE-2021-42783 // JVNDB: JVNDB-2021-015484 // CNVD: CNVD-2021-92470

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-92470

AFFECTED PRODUCTS

vendor:dlinkmodel:dwr-932c e1scope:lteversion:1.0.0.4

Trust: 1.0

vendor:d linkmodel:dwr-932c e1scope: - version: -

Trust: 0.8

vendor:d linkmodel:dwr-932c e1scope:eqversion:dwr-932c e1 firmware

Trust: 0.8

vendor:d linkmodel:dwr-932c e1scope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dwr-932c e1scope:lteversion:<=1.0.0.4

Trust: 0.6

sources: CNVD: CNVD-2021-92470 // JVNDB: JVNDB-2021-015484 // NVD: CVE-2021-42783

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-42783
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-42783
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2021-92470
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202111-2062
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2021-42783
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-92470
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-42783
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-42783
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-92470 // JVNDB: JVNDB-2021-015484 // CNNVD: CNNVD-202111-2062 // NVD: CVE-2021-42783

PROBLEMTYPE DATA

problemtype:CWE-306

Trust: 1.0

problemtype:Lack of authentication for critical features (CWE-306) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-015484 // NVD: CVE-2021-42783

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-2062

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-202111-2062

PATCH

title:Remote Code Execution via Authentication Bypass and Command Injectionurl:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10246

Trust: 0.8

title:D-Link DWR-932C E1 has a patch with unknown vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/301891

Trust: 0.6

title:D-Link Dwr-932C E1 Fixes for access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=172366

Trust: 0.6

sources: CNVD: CNVD-2021-92470 // JVNDB: JVNDB-2021-015484 // CNNVD: CNNVD-202111-2062

EXTERNAL IDS

db:NVDid:CVE-2021-42783

Trust: 3.8

db:DLINKid:SAP10246

Trust: 1.6

db:JVNDBid:JVNDB-2021-015484

Trust: 0.8

db:CNVDid:CNVD-2021-92470

Trust: 0.6

db:CNNVDid:CNNVD-202111-2062

Trust: 0.6

sources: CNVD: CNVD-2021-92470 // JVNDB: JVNDB-2021-015484 // CNNVD: CNNVD-202111-2062 // NVD: CVE-2021-42783

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-42783

Trust: 2.0

url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10246

Trust: 1.6

sources: CNVD: CNVD-2021-92470 // JVNDB: JVNDB-2021-015484 // CNNVD: CNNVD-202111-2062 // NVD: CVE-2021-42783

SOURCES

db:CNVDid:CNVD-2021-92470
db:JVNDBid:JVNDB-2021-015484
db:CNNVDid:CNNVD-202111-2062
db:NVDid:CVE-2021-42783

LAST UPDATE DATE

2024-08-14T15:01:16.740000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-92470date:2021-11-30T00:00:00
db:JVNDBid:JVNDB-2021-015484date:2022-11-22T06:28:00
db:CNNVDid:CNNVD-202111-2062date:2021-12-01T00:00:00
db:NVDid:CVE-2021-42783date:2021-11-29T14:14:00.860

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-92470date:2021-11-30T00:00:00
db:JVNDBid:JVNDB-2021-015484date:2022-11-22T00:00:00
db:CNNVDid:CNNVD-202111-2062date:2021-11-23T00:00:00
db:NVDid:CVE-2021-42783date:2021-11-23T22:15:08.023