Known Exploited Vulnerability
8.8
HIGH
CVE-2014-100005
D-Link DIR-600 Router Cross-Site Request Forgery ( - [Actively Exploited]
Description

Multiple cross-site request forgery (CSRF) vulnerabilities in D-Link DIR-600 router (rev. Bx) with firmware before 2.17b02 allow remote attackers to hijack the authentication of administrators for requests that (1) create an administrator account or (2) enable remote management via a crafted configuration module to hedwig.cgi, (3) activate new configuration settings via a SETCFG,SAVE,ACTIVATE action to pigwidgeon.cgi, or (4) send a ping via a ping action to diagnostic.php.

INFO

Published Date :

Jan. 13, 2015, 11:59 a.m.

Last Modified :

Aug. 13, 2024, 7:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

D-Link DIR-600 routers contain a cross-site request forgery (CSRF) vulnerability that allows an attacker to change router configurations by hijacking an existing administrator session.

Required Action :

This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.

Notes :

https://legacy.us.dlink.com/pages/product.aspx?id=4587b63118524aec911191cc81605283

Affected Products

The following products are affected by CVE-2014-100005 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dir-600_firmware
2 Dlink dir-600
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-100005.

URL Resource
http://resources.infosecinstitute.com/csrf-unauthorized-remote-admin-access/ Exploit Third Party Advisory
http://secunia.com/advisories/57304 Broken Link
http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10018 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/91794 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-100005 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-100005 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Aug. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Removed CPE Configuration AND OR *cpe:2.3:o:dlink:dir-600_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.16ww OR *cpe:2.3:h:dlink:dir-600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-600_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.16ww OR cpe:2.3:h:dlink:dir-600:-:*:*:*:*:*:*:*
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-352
    Added CVSS V3.1 CISA-ADP AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    May. 18, 2024

    Action Type Old Value New Value
    Added Date Added 2024-05-16
    Added Required Action This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.
    Added Due Date 2024-06-06
    Added Vulnerability Name D-Link DIR-600 Router Cross-Site Request Forgery (CSRF) Vulnerability
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 08, 2023

    Action Type Old Value New Value
    Changed Reference Type http://resources.infosecinstitute.com/csrf-unauthorized-remote-admin-access/ Exploit http://resources.infosecinstitute.com/csrf-unauthorized-remote-admin-access/ Exploit, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/57304 No Types Assigned http://secunia.com/advisories/57304 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/91794 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/91794 Third Party Advisory, VDB Entry
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-600_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.16ww OR *cpe:2.3:h:d-link:dir-60:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-600_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.16ww OR *cpe:2.3:h:dlink:dir-600:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/91794 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/91794 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 13, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:o:d-link:dir-600_firmware:2.16ww:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:h:d-link:dir-60:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10018 No Types Assigned http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10018 Advisory, Patch
    Changed Reference Type http://resources.infosecinstitute.com/csrf-unauthorized-remote-admin-access/ No Types Assigned http://resources.infosecinstitute.com/csrf-unauthorized-remote-admin-access/ Exploit
    Added CWE CWE-352
  • Initial Analysis by [email protected]

    Jan. 13, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-100005 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-100005 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

87.85 }} 2.19%

score

0.98727

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability