Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-17511 First vendor Publication 2019-10-14
Vendor Cve Last vendor Modification 2020-08-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

There are some web interfaces without authentication requirements on D-Link DIR-412 A1-1.14WW routers. An attacker can get the router's log file via log_get.php, which could be used to discover the intranet network structure.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17511

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-306 Missing Authentication for Critical Function (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

Source Url
MISC https://github.com/dahua966/Routers-vuls
https://github.com/dahua966/Routers-vuls/blob/master/DIR-412/vuls_info.md

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-09-03 01:26:15
  • Multiple Updates
2020-05-23 02:26:38
  • Multiple Updates
2019-10-15 17:19:56
  • Multiple Updates
2019-10-14 21:20:29
  • First insertion