CVE-2021-39615

** UNSUPPORTED WHEN ASSIGNED ** D-Link DSR-500N version 1.02 contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file.If an attacker succeeds in recovering the cleartext password of the identified hash value, he will be able to log in via SSH or Telnet and thus gain access to the underlying embedded Linux operating system on the device. Fixed in version 2.12/2. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dsr-500n_firmware:1.02:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dsr-500n:-:*:*:*:*:*:*:*

History

30 Aug 2021, 17:38

Type Values Removed Values Added
References (MISC) https://www.nussko.com/advisories/advisory-2021-08-02.txt - (MISC) https://www.nussko.com/advisories/advisory-2021-08-02.txt - Exploit, Third Party Advisory
References (MISC) https://www.dlink.com/en/security-bulletin/ - (MISC) https://www.dlink.com/en/security-bulletin/ - Vendor Advisory
References (MISC) https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10235 - (MISC) https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10235 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8
CWE CWE-798
CPE cpe:2.3:h:dlink:dsr-500n:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dsr-500n_firmware:1.02:*:*:*:*:*:*:*

23 Aug 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-23 22:15

Updated : 2024-05-17 02:00


NVD link : CVE-2021-39615

Mitre link : CVE-2021-39615

CVE.ORG link : CVE-2021-39615


JSON object : View

Products Affected

dlink

  • dsr-500n
  • dsr-500n_firmware
CWE
CWE-798

Use of Hard-coded Credentials