Executive Summary

Informations
Name CVE-2024-4962 First vendor Publication 2024-05-16
Vendor Cve Last vendor Modification 2024-06-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000-40 V31R02B1413C. Affected by this issue is some unknown functionality of the file /useratte/resmanage.php. The manipulation of the argument file leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-264530 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4962

Sources (Detail)

https://github.com/h0e4a0r1t/h0e4a0r1t.github.io/blob/master/2024/%3CWHB%7Cj%...
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10354
https://vuldb.com/?ctiid.264530
https://vuldb.com/?id.264530
https://vuldb.com/?submit.333780
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-06-05 00:27:28
  • Multiple Updates
2024-05-17 09:27:25
  • Multiple Updates
2024-05-16 17:27:25
  • Multiple Updates
2024-05-16 13:27:27
  • First insertion