ID

VAR-202004-0708


CVE

CVE-2019-17525


TITLE

D-Link DIR-615 T1 Vulnerability in improperly limiting excessive authentication attempts on devices

Trust: 0.8

sources: JVNDB: JVNDB-2020-004959

DESCRIPTION

The login page on D-Link DIR-615 T1 20.10 devices allows remote attackers to bypass the CAPTCHA protection mechanism and conduct brute-force attacks. D-Link DIR-615 T1 The device is vulnerable to improper restrictions on excessive authentication attempts.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. D-Link DIR-615 is a wireless router from D-Link, Taiwan. D-Link DIR-615 T1 20.10 version of the login page has a security vulnerability

Trust: 2.16

sources: NVD: CVE-2019-17525 // JVNDB: JVNDB-2020-004959 // CNVD: CNVD-2020-27248

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-27248

AFFECTED PRODUCTS

vendor:dlinkmodel:dir-615scope:eqversion:20.10

Trust: 1.0

vendor:d linkmodel:dir-615scope:eqversion:20.10

Trust: 0.8

vendor:d linkmodel:dir-615 t1scope:eqversion:20.10

Trust: 0.6

sources: CNVD: CNVD-2020-27248 // JVNDB: JVNDB-2020-004959 // NVD: CVE-2019-17525

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2019-17525
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-004959
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-27248
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202004-1832
value: MEDIUM

Trust: 0.6

NVD:
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-004959
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-27248
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-004959
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-27248 // JVNDB: JVNDB-2020-004959 // NVD: CVE-2019-17525 // CNNVD: CNNVD-202004-1832

PROBLEMTYPE DATA

problemtype:CWE-307

Trust: 1.8

sources: JVNDB: JVNDB-2020-004959 // NVD: CVE-2019-17525

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-1832

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202004-1832

CONFIGURATIONS

sources: NVD: CVE-2019-17525

PATCH

title:DIR-615url:http://www.dlink.ru/ru/products/5/2067.html

Trust: 0.8

sources: JVNDB: JVNDB-2020-004959

EXTERNAL IDS

db:NVDid:CVE-2019-17525

Trust: 3.0

db:PACKETSTORMid:157936

Trust: 1.6

db:JVNDBid:JVNDB-2020-004959

Trust: 0.8

db:CNVDid:CNVD-2020-27248

Trust: 0.6

db:EXPLOIT-DBid:48551

Trust: 0.6

db:CNNVDid:CNNVD-202004-1832

Trust: 0.6

sources: CNVD: CNVD-2020-27248 // JVNDB: JVNDB-2020-004959 // NVD: CVE-2019-17525 // CNNVD: CNNVD-202004-1832

REFERENCES

url:https://github.com/huzaifahussain98/cve-2019-17525/

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-17525

Trust: 2.0

url:http://packetstormsecurity.com/files/157936/d-link-dir-615-t1-20.10-captcha-bypass.html

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17525

Trust: 0.8

url:https://www.exploit-db.com/exploits/48551

Trust: 0.6

sources: CNVD: CNVD-2020-27248 // JVNDB: JVNDB-2020-004959 // NVD: CVE-2019-17525 // CNNVD: CNNVD-202004-1832

CREDITS

Huzaifa Hussain

Trust: 0.6

sources: CNNVD: CNNVD-202004-1832

SOURCES

db:CNVDid:CNVD-2020-27248
db:JVNDBid:JVNDB-2020-004959
db:NVDid:CVE-2019-17525
db:CNNVDid:CNNVD-202004-1832

LAST UPDATE DATE

2023-12-18T12:49:46.802000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-27248date:2020-05-09T00:00:00
db:JVNDBid:JVNDB-2020-004959date:2020-06-03T00:00:00
db:NVDid:CVE-2019-17525date:2020-06-04T21:15:11.220
db:CNNVDid:CNNVD-202004-1832date:2020-06-12T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-27248date:2020-05-09T00:00:00
db:JVNDBid:JVNDB-2020-004959date:2020-06-03T00:00:00
db:NVDid:CVE-2019-17525date:2020-04-21T19:15:12.660
db:CNNVDid:CNNVD-202004-1832date:2020-04-21T00:00:00