ID

VAR-202305-0214


CVE

CVE-2023-32152


TITLE

D-Link DIR-2640 HNAP LoginPassword Authentication Bypass Vulnerability

Trust: 0.7

sources: ZDI: ZDI-23-544

DESCRIPTION

D-Link DIR-2640 HNAP LoginPassword Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-2640 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the web management interface, which listens on TCP port 80 by default. A specially crafted login request can cause authentication to succeed without providing proper credentials. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-19549. D-Link DIR-2640 is a high-power Wi-Fi router from China's D-Link

Trust: 2.16

sources: NVD: CVE-2023-32152 // ZDI: ZDI-23-544 // CNVD: CNVD-2024-33408 // VULMON: CVE-2023-32152

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-33408

AFFECTED PRODUCTS

vendor:d linkmodel:dir-2640scope: - version: -

Trust: 1.3

sources: ZDI: ZDI-23-544 // CNVD: CNVD-2024-33408

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2023-32152
value: MEDIUM

Trust: 1.0

ZDI: CVE-2023-32152
value: MEDIUM

Trust: 0.7

CNVD: CNVD-2024-33408
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2024-33408
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:C/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

zdi-disclosures@trendmicro.com: CVE-2023-32152
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 1.0

ZDI: CVE-2023-32152
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-544 // CNVD: CNVD-2024-33408 // NVD: CVE-2023-32152

PROBLEMTYPE DATA

problemtype:CWE-303

Trust: 1.0

sources: NVD: CVE-2023-32152

PATCH

title:D-Link has issued an update to correct this vulnerability.url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10323

Trust: 0.7

title:Patch for D-Link DIR-2640 Authentication Bypass Vulnerability (CNVD-2024-33408)url:https://www.cnvd.org.cn/patchInfo/show/571226

Trust: 0.6

sources: ZDI: ZDI-23-544 // CNVD: CNVD-2024-33408

EXTERNAL IDS

db:NVDid:CVE-2023-32152

Trust: 2.4

db:ZDIid:ZDI-23-544

Trust: 1.8

db:DLINKid:SAP10323

Trust: 1.0

db:ZDI_CANid:ZDI-CAN-19549

Trust: 0.7

db:CNVDid:CNVD-2024-33408

Trust: 0.6

db:VULMONid:CVE-2023-32152

Trust: 0.1

sources: ZDI: ZDI-23-544 // CNVD: CNVD-2024-33408 // VULMON: CVE-2023-32152 // NVD: CVE-2023-32152

REFERENCES

url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10323

Trust: 1.7

url:https://www.zerodayinitiative.com/advisories/zdi-23-544/

Trust: 1.1

url:http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2023-32152

Trust: 0.6

sources: ZDI: ZDI-23-544 // CNVD: CNVD-2024-33408 // VULMON: CVE-2023-32152 // NVD: CVE-2023-32152

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-23-544

SOURCES

db:ZDIid:ZDI-23-544
db:CNVDid:CNVD-2024-33408
db:VULMONid:CVE-2023-32152
db:NVDid:CVE-2023-32152

LAST UPDATE DATE

2024-08-14T14:01:55.593000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-544date:2023-05-04T00:00:00
db:CNVDid:CNVD-2024-33408date:2024-07-22T00:00:00
db:NVDid:CVE-2023-32152date:2024-05-03T12:50:34.250

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-544date:2023-05-04T00:00:00
db:CNVDid:CNVD-2024-33408date:2024-07-17T00:00:00
db:NVDid:CVE-2023-32152date:2024-05-03T02:15:19.670