#VU93587 Path traversal in DIR-859


Published: 2024-07-01

Vulnerability identifier: #VU93587

Vulnerability risk: Critical

CVSSv3.1: 9.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:U/RC:C]

CVE-ID: CVE-2024-0769

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
DIR-859
Hardware solutions / Routers for home users

Vendor: D-Link

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote attacker can send a specially crafted HTTP POST request and read arbitrary files on the system.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

DIR-859: All versions


External links
http://vuldb.com/?id.251666
http://vuldb.com/?ctiid.251666
http://github.com/c2dc/cve-reported/blob/main/CVE-2024-0769/CVE-2024-0769.md
http://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10371


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability