Critical Vulnerability in D-Link DIR-859 1.06B01 Allowing Path Traversal

CVE-2024-0769
5.3MEDIUM

Key Information

Vendor
D-link
Status
Dir-859
Vendor
CVE Published:
21 January 2024

Badges

👾 Exploit Exists📰 News Worthy

Summary

The first article discusses a critical vulnerability in the D-Link DIR-859 1.06B01 router that allows for path traversal and potential remote attacks. The CVE-2024-0769 vulnerability affects unsupported D-Link routers and can lead to information disclosure. Hackers are actively exploiting this flaw to gather account information, including passwords, from vulnerable routers. Since the routers are end-of-life, they are not expected to be patched, posing long-term exploitation risks. The second article highlights a zero-day flaw in Cisco NX-OS Software, tracked as CVE-2024-20399, that is being exploited by a China-nexus cyber espionage group known as Velvet Ant. This flaw enables attackers to execute arbitrary commands as root on affected devices, specifically switches in the Nexus series, and upload additional files and execute code. The article emphasizes the challenges of monitoring network appliances and the potential impact of this vulnerability.

Affected Version(s)

DIR-859 = 1.06B01

News Articles

CVSS V3.1

Score:
5.3
Severity:
MEDIUM
Confidentiality:
Low
Integrity:
None
Availability:
None
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • 👾

    Exploit exists.

  • Risk change from: 9.8 to: 5.3 - (MEDIUM)

  • First article discovered by BleepingComputer

  • Vulnerability published.

  • VulDB entry last update

  • Vulnerability Reserved.

  • VulDB entry created

  • Advisory disclosed

Collectors

NVD DatabaseMitre Database4 News Article(s)

Credit

Françoa Taffarel
francoa.taffarel (VulDB User)
francoa.taffarel (VulDB User)
.