ID

VAR-201501-0118


CVE

CVE-2015-1028


TITLE

D-Link DSL-2730B Router firmware cross-site scripting vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2015-001218

DESCRIPTION

Multiple cross-site scripting (XSS) vulnerabilities in D-Link DSL-2730B router (rev C1) with firmware GE_1.01 allow remote authenticated users to inject arbitrary web script or HTML via the (1) domainname parameter to dnsProxy.cmd (DNS Proxy Configuration Panel); the (2) brName parameter to lancfg2get.cgi (Lan Configuration Panel); the (3) wlAuthMode, (4) wl_wsc_reg, or (5) wl_wsc_mode parameter to wlsecrefresh.wl (Wireless Security Panel); or the (6) wlWpaPsk parameter to wlsecurity.wl (Wireless Password Viewer). D-Link DSL-2730B Router (rev C1) Contains a cross-site scripting vulnerability.By the remotely authenticated user via the following parameters Web Script or HTML May be inserted. The D-Link DSL-2730B is a home wireless ADSL router. D-Link DSL-2730B Router is prone to multiple cross-site scripting vulnerabilities. An attacker may exploit these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials, perform unauthorized actions, and disclose or modify sensitive information. D-Link DSL-2730B router running firmware version GE_1.01 is vulnerable. The vulnerability is caused by the insufficient filtering of the 'domainname' parameter in the dnsProxy.cmd file; the insufficient filtering of the 'brName' parameter in the lancfg2get.cgi file; wlsecrefresh The 'wlAuthMode', 'wl_wsc_reg' and 'wl_wsc_mode' parameters were not adequately filtered by the .wl file; the 'wlWpaPsk' parameter was not adequately filtered by the wlsecurity.wl file

Trust: 2.52

sources: NVD: CVE-2015-1028 // JVNDB: JVNDB-2015-001218 // CNVD: CNVD-2015-00587 // BID: 72725 // VULHUB: VHN-78988

IOT TAXONOMY

category:['IoT', 'Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2015-00587

AFFECTED PRODUCTS

vendor:dlinkmodel:dsl-2730bscope:eqversion:ge_1.01

Trust: 1.0

vendor:d linkmodel:d-link dsl-2730bscope: - version: -

Trust: 0.8

vendor:d linkmodel:d-link dsl-2730bscope:eqversion:ge_1.01

Trust: 0.8

vendor:d linkmodel:dsl-2730bscope: - version: -

Trust: 0.6

vendor:d linkmodel:dsl-2730bscope:eqversion:ge_1.01

Trust: 0.6

vendor:d linkmodel:dsl-2730b ge 1.01scope: - version: -

Trust: 0.3

sources: CNVD: CNVD-2015-00587 // BID: 72725 // JVNDB: JVNDB-2015-001218 // CNNVD: CNNVD-201501-473 // NVD: CVE-2015-1028

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-1028
value: LOW

Trust: 1.0

NVD: CVE-2015-1028
value: LOW

Trust: 0.8

CNVD: CNVD-2015-00587
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201501-473
value: MEDIUM

Trust: 0.6

VULHUB: VHN-78988
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2015-1028
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2015-00587
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-78988
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CNVD: CNVD-2015-00587 // VULHUB: VHN-78988 // JVNDB: JVNDB-2015-001218 // CNNVD: CNNVD-201501-473 // NVD: CVE-2015-1028

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-78988 // JVNDB: JVNDB-2015-001218 // NVD: CVE-2015-1028

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201501-473

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201501-473

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-001218

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-78988

PATCH

title:トップページurl:http://www.dlink-jp.com/

Trust: 0.8

title:D-Link DSL-2730B router has multiple patches for cross-site scripting vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/54433

Trust: 0.6

sources: CNVD: CNVD-2015-00587 // JVNDB: JVNDB-2015-001218

EXTERNAL IDS

db:NVDid:CVE-2015-1028

Trust: 3.4

db:EXPLOIT-DBid:35750

Trust: 1.7

db:EXPLOIT-DBid:35751

Trust: 1.7

db:EXPLOIT-DBid:35747

Trust: 1.7

db:JVNDBid:JVNDB-2015-001218

Trust: 0.8

db:CNNVDid:CNNVD-201501-473

Trust: 0.7

db:SIEMENSid:SSA-321046

Trust: 0.6

db:CNVDid:CNVD-2015-00587

Trust: 0.6

db:BIDid:72725

Trust: 0.4

db:VULHUBid:VHN-78988

Trust: 0.1

sources: CNVD: CNVD-2015-00587 // VULHUB: VHN-78988 // BID: 72725 // JVNDB: JVNDB-2015-001218 // CNNVD: CNNVD-201501-473 // NVD: CVE-2015-1028

REFERENCES

url:http://www.xlabs.com.br/blog/?p=339

Trust: 2.5

url:http://www.exploit-db.com/exploits/35747

Trust: 1.7

url:http://www.exploit-db.com/exploits/35750

Trust: 1.7

url:http://www.exploit-db.com/exploits/35751

Trust: 1.7

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-1028

Trust: 1.4

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-1028

Trust: 0.8

url:http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-321046.pdf

Trust: 0.6

url:http://www.dlink.com/

Trust: 0.3

sources: CNVD: CNVD-2015-00587 // VULHUB: VHN-78988 // BID: 72725 // JVNDB: JVNDB-2015-001218 // CNNVD: CNNVD-201501-473 // NVD: CVE-2015-1028

CREDITS

The vendor reported these issues.

Trust: 0.3

sources: BID: 72725

SOURCES

db:CNVDid:CNVD-2015-00587
db:VULHUBid:VHN-78988
db:BIDid:72725
db:JVNDBid:JVNDB-2015-001218
db:CNNVDid:CNNVD-201501-473
db:NVDid:CVE-2015-1028

LAST UPDATE DATE

2025-04-13T23:04:38.040000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2015-00587date:2015-01-26T00:00:00
db:VULHUBid:VHN-78988date:2015-01-26T00:00:00
db:BIDid:72725date:2015-01-21T00:00:00
db:JVNDBid:JVNDB-2015-001218date:2015-01-27T00:00:00
db:CNNVDid:CNNVD-201501-473date:2023-04-27T00:00:00
db:NVDid:CVE-2015-1028date:2025-04-12T10:46:40.837

SOURCES RELEASE DATE

db:CNVDid:CNVD-2015-00587date:2015-01-26T00:00:00
db:VULHUBid:VHN-78988date:2015-01-21T00:00:00
db:BIDid:72725date:2015-01-21T00:00:00
db:JVNDBid:JVNDB-2015-001218date:2015-01-27T00:00:00
db:CNNVDid:CNNVD-201501-473date:2015-01-23T00:00:00
db:NVDid:CVE-2015-1028date:2015-01-21T15:28:35.167