Known Exploited Vulnerability
9.8
CRITICAL
CVE-2014-8361
Realtek SDK Improper Input Validation Vulnerabilit - [Actively Exploited]
Description

The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through 2023.

INFO

Published Date :

May 1, 2015, 3:59 p.m.

Last Modified :

June 27, 2024, 6:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Realtek SDK contains an improper input validation vulnerability in the miniigd SOAP service that allows remote attackers to execute malicious code via a crafted NewInternalClient request.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://web.archive.org/web/20150831100501/http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055

Public PoC/Exploit Available at Github

CVE-2014-8361 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-8361 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Aterm wf800hp_firmware
2 Aterm wg1900hp2_firmware
3 Aterm wg1900hp2
4 Aterm wg1900hp_firmware
5 Aterm wg1900hp
6 Aterm wg1800hp4_firmware
7 Aterm wg1800hp4
8 Aterm wg1800hp3_firmware
9 Aterm wg1800hp3
10 Aterm wg1200hs2_firmware
11 Aterm wg1200hs2
12 Aterm wg1200hp3_firmware
13 Aterm wg1200hp3
14 Aterm wg1200hp2_firmware
15 Aterm wg1200hp2
16 Aterm w1200ex_firmware
17 Aterm w1200ex
18 Aterm w1200ex-ms_firmware
19 Aterm w1200ex-ms
20 Aterm wg1200hs_firmware
21 Aterm wg1200hs
22 Aterm wg1200hp_firmware
23 Aterm wg1200hp
24 Aterm wf800hp
25 Aterm wf300hp2_firmware
26 Aterm wf300hp2
27 Aterm wr8165n_firmware
28 Aterm wr8165n
29 Aterm w500p_firmware
30 Aterm w500p
31 Aterm w300p_firmware
32 Aterm w300p
1 Dlink dir-615_firmware
2 Dlink dir-605l_firmware
3 Dlink dir-619l_firmware
4 Dlink dir-615
5 Dlink dir-905l_firmware
6 Dlink dir-600l_firmware
7 Dlink dir-809_firmware
8 Dlink dir-605l
9 Dlink dir-905l
10 Dlink dir-600l
11 Dlink dir-619l
12 Dlink dir-809
13 Dlink dir-501_firmware
14 Dlink dir-501
15 Dlink dir-515_firmware
16 Dlink dir-515
1 Realtek realtek_sdk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-8361.

URL Resource
http://jvn.jp/en/jp/JVN47580234/index.html Third Party Advisory
http://jvn.jp/en/jp/JVN67456944/index.html Third Party Advisory
http://packetstormsecurity.com/files/132090/Realtek-SDK-Miniigd-UPnP-SOAP-Command-Execution.html Third Party Advisory VDB Entry
http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055 Vendor Advisory
http://www.securityfocus.com/bid/74330 Broken Link Third Party Advisory VDB Entry
http://www.zerodayinitiative.com/advisories/ZDI-15-155/ Third Party Advisory VDB Entry
https://sensorstechforum.com/hinatabot-cve-2014-8361-ddos/ Third Party Advisory
https://web.archive.org/web/20150909230440/http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055 Third Party Advisory
https://www.exploit-db.com/exploits/37169/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 8 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 25, 2023, 5:23 a.m. This repo has been linked 7 different CVEs too.

None

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 13, 2023, 9:20 a.m. This repo has been linked 7 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8361 vulnerability anywhere in the article.

  • The Register
Check your IP cameras: There's a new Mirai botnet on the rise

in brief A series of IP cameras still used all over the world, despite being well past their end of life, have been exploited to create a new Mirai botnet. The vulnerability (CVSS 8.7, CVE-2024-7029) ... Read more

Published Date: Aug 31, 2024 (2 weeks, 4 days ago)
  • The Cyber Express
Massive Mirai Botnet Exploited Zero-Day Vulnerability in AVTECH Cameras

Researchers have discovered a botnet campaign that is exploiting several vulnerabilities, including a zero-day vulnerability (CVE-2024-7029) in AVTECH closed-circuit television (CCTV) cameras that cou ... Read more

Published Date: Aug 30, 2024 (2 weeks, 6 days ago)
  • BleepingComputer
Malware exploits 5-year-old zero-day to infect end-of-life IP cameras

Image: Midjourney The Corona Mirai-based malware botnet is spreading through a 5-year-old remote code execution (RCE) zero-day in AVTECH IP cameras, which have been discontinued for years and will not ... Read more

Published Date: Aug 29, 2024 (2 weeks, 6 days ago)
  • The Hacker News
Unpatched AVTECH IP Camera Flaw Exploited by Hackers for Botnet Attacks

A years-old high-severity flaw impacting AVTECH IP cameras has been weaponized by malicious actors as a zero-day to rope them into a botnet. CVE-2024-7029 (CVSS score: 8.7), the vulnerability in quest ... Read more

Published Date: Aug 29, 2024 (2 weeks, 6 days ago)
  • Cybersecurity News
Mirai Botnet Exploits Zero-Day Vulnerability CVE-2024-7029 in AVTECH IP Cameras

Akamai’s Security Intelligence Response Team (SIRT) has discovered a widespread Mirai botnet campaign exploiting a recently disclosed zero-day vulnerability (CVE-2024-7029) in AVTECH IP cameras. The v ... Read more

Published Date: Aug 29, 2024 (2 weeks, 6 days ago)
  • Ars Technica
Unpatchable 0-day in surveillance cam is being exploited to install Mirai

MIRAI STRIKES AGAIN — Vulnerability is easy to exploit and allows attackers to remotely execute commands. Malicious hackers are exploiting a critical vulnerability in a widely used security camera ... Read more

Published Date: Aug 28, 2024 (3 weeks ago)

The following table lists the changes that have been made to the CVE-2014-8361 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://jvn.jp/en/jp/JVN67456944/index.html No Types Assigned http://jvn.jp/en/jp/JVN67456944/index.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/74330 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/74330 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://sensorstechforum.com/hinatabot-cve-2014-8361-ddos/ No Types Assigned https://sensorstechforum.com/hinatabot-cve-2014-8361-ddos/ Third Party Advisory
    Changed Reference Type https://web.archive.org/web/20150909230440/http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055 No Types Assigned https://web.archive.org/web/20150909230440/http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055 Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration AND OR cpe:2.3:h:dlink:dir-905l:a1:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dir-905l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.02 AND OR cpe:2.3:h:dlink:dir-905l:a1:*:*:*:*:*:*:* cpe:2.3:h:dlink:dir-905l:b1:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dir-905l_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.05b01
    Changed CPE Configuration AND OR cpe:2.3:h:dlink:dir-605l:a1:*:*:*:*:*:*:* cpe:2.3:h:dlink:dir-605l:b1:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dir-605l_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 up to (including) 1.13 *cpe:2.3:o:dlink:dir-605l_firmware:*:*:*:*:*:*:*:* versions from (including) 2.00 up to (including) 2.04 AND OR cpe:2.3:h:dlink:dir-605l:a1:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dir-605l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.14b06
    Changed CPE Configuration AND OR cpe:2.3:h:dlink:dir-600l:a1:*:*:*:*:*:*:* cpe:2.3:h:dlink:dir-600l:b1:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dir-600l_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 up to (including) 1.15 *cpe:2.3:o:dlink:dir-600l_firmware:*:*:*:*:*:*:*:* versions from (including) 2.00 up to (including) 2.05 AND OR cpe:2.3:h:dlink:dir-600l:a1:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dir-600l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.15
    Changed CPE Configuration AND OR cpe:2.3:h:dlink:dir-619l:a1:*:*:*:*:*:*:* cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dir-619l_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 up to (including) 1.15 *cpe:2.3:o:dlink:dir-619l_firmware:*:*:*:*:*:*:*:* versions from (including) 2.00 up to (including) 2.03 AND OR cpe:2.3:h:dlink:dir-619l:a1:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dir-619l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.15
    Changed CPE Configuration AND OR cpe:2.3:h:dlink:dir-809:a1:*:*:*:*:*:*:* cpe:2.3:h:dlink:dir-809:a2:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dir-809_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 up to (including) 1.02 AND OR cpe:2.3:h:dlink:dir-809:a1:*:*:*:*:*:*:* cpe:2.3:h:dlink:dir-809:a2:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dir-809_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.04b02
    Added CPE Configuration AND OR cpe:2.3:h:dlink:dir-605l:b1:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dir-605l_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.07b02
    Added CPE Configuration AND OR cpe:2.3:h:dlink:dir-605l:c1:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dir-605l_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.03b07
    Added CPE Configuration AND OR cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dir-619l_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.07b02
    Added CPE Configuration AND OR cpe:2.3:h:dlink:dir-600l:b1:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dir-600l_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.056b06
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-501_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.01b04 OR cpe:2.3:h:dlink:dir-501:a1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-515_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.01b04 OR cpe:2.3:h:dlink:dir-515:a1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-615_firmware:10.01b02:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-615:j1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-615_firmware:*:*:*:*:*:*:*:* versions up to (including) 6.06b03 *cpe:2.3:o:dlink:dir-615_firmware:10.01b02:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-615:fx:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:wg1900hp2_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.3.1 OR cpe:2.3:h:aterm:wg1900hp2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:wg1900hp_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.1 OR cpe:2.3:h:aterm:wg1900hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:wg1800hp4_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.3.1 OR cpe:2.3:h:aterm:wg1800hp4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:wg1800hp3_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.5.1 OR cpe:2.3:h:aterm:wg1800hp3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:wg1200hs2_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0 OR cpe:2.3:h:aterm:wg1200hs2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:wg1200hp3_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.3.1 OR cpe:2.3:h:aterm:wg1200hp3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:wg1200hp2_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.5.0 OR cpe:2.3:h:aterm:wg1200hp2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:w1200ex_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.3.1 OR cpe:2.3:h:aterm:w1200ex:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:w1200ex-ms_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.3.1 OR cpe:2.3:h:aterm:w1200ex-ms:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:wg1200hs_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:aterm:wg1200hs:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:wg1200hp_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:aterm:wg1200hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:wf800hp_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:aterm:wf800hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:wf300hp2_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:aterm:wf300hp2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:wr8165n_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:aterm:wr8165n:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:w500p_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:aterm:w500p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:aterm:w300p_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:aterm:w300p:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 05, 2023

    Action Type Old Value New Value
    Changed Description The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request. The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through 2023.
    Added Reference https://sensorstechforum.com/hinatabot-cve-2014-8361-ddos/ [No Types Assigned]
    Added Reference https://web.archive.org/web/20150909230440/http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dir-905l_firmware:*:*:*:*:*:*:*:* versions from (including) 1.02 OR *cpe:2.3:o:dlink:dir-905l_firmware:*:*:*:*:*:*:*:* versions from (including) 1.02
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dir-619l_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 from (including) 1.15 OR *cpe:2.3:o:dlink:dir-619l_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 from (including) 1.15
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dir-619l_firmware:*:*:*:*:*:*:*:* versions from (including) 2.00 from (including) 2.03 OR *cpe:2.3:o:dlink:dir-619l_firmware:*:*:*:*:*:*:*:* versions from (including) 2.00 from (including) 2.03
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dir-605l_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 from (including) 1.13 OR *cpe:2.3:o:dlink:dir-605l_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 from (including) 1.13
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dir-600l_firmware:*:*:*:*:*:*:*:* versions from (including) 2.00 from (including) 2.05 OR *cpe:2.3:o:dlink:dir-600l_firmware:*:*:*:*:*:*:*:* versions from (including) 2.00 from (including) 2.05
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dir-809_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 from (including) 1.02 OR *cpe:2.3:o:dlink:dir-809_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 from (including) 1.02
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dir-600l_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 from (including) 1.15 OR *cpe:2.3:o:dlink:dir-600l_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 from (including) 1.15
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dir-605l_firmware:*:*:*:*:*:*:*:* versions from (including) 2.00 from (including) 2.04 OR *cpe:2.3:o:dlink:dir-605l_firmware:*:*:*:*:*:*:*:* versions from (including) 2.00 from (including) 2.04
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-619l:b1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-809:a1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-809:a1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-605l:b1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-605l:b1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-619l:a1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-619l:a1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-905l:a1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-905l:a1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-809:a2:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-809:a2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-605l:a1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-605l:a1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-600l:a1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-600l:a1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-600l:b1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-600l:b1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 09, 2021

    Action Type Old Value New Value
    Added Reference http://jvn.jp/en/jp/JVN67456944/index.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 01, 2021

    Action Type Old Value New Value
    Changed Reference Type http://jvn.jp/en/jp/JVN47580234/index.html No Types Assigned http://jvn.jp/en/jp/JVN47580234/index.html Third Party Advisory
  • CVE Modified by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Added Reference http://jvn.jp/en/jp/JVN47580234/index.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/132090/Realtek-SDK-Miniigd-UPnP-SOAP-Command-Execution.html No Types Assigned http://packetstormsecurity.com/files/132090/Realtek-SDK-Miniigd-UPnP-SOAP-Command-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/74330 No Types Assigned http://www.securityfocus.com/bid/74330 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.zerodayinitiative.com/advisories/ZDI-15-155/ No Types Assigned http://www.zerodayinitiative.com/advisories/ZDI-15-155/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/37169/ No Types Assigned https://www.exploit-db.com/exploits/37169/ Third Party Advisory, VDB Entry
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-905l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.02 OR *cpe:2.3:h:d-link:dir-905l:a1:*:*:*:*:*:*:* AND OR *cpe:2.3:o:d-link:dir-905l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.02 OR cpe:2.3:h:d-link:dir-905l:a1:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-605l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.13 *cpe:2.3:o:d-link:dir-605l_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.04 OR *cpe:2.3:h:d-link:dir-605l:a1:*:*:*:*:*:*:* *cpe:2.3:h:d-link:dir-605l:b1:*:*:*:*:*:*:* AND OR *cpe:2.3:o:d-link:dir-605l_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 up to (including) 1.13 *cpe:2.3:o:d-link:dir-605l_firmware:*:*:*:*:*:*:*:* versions from (including) 2.00 up to (including) 2.04 OR cpe:2.3:h:d-link:dir-605l:a1:*:*:*:*:*:*:* cpe:2.3:h:d-link:dir-605l:b1:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-600l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.15 *cpe:2.3:o:d-link:dir-600l_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.05 OR *cpe:2.3:h:d-link:dir-600l:a1:*:*:*:*:*:*:* *cpe:2.3:h:d-link:dir-600l:b1:*:*:*:*:*:*:* AND OR *cpe:2.3:o:d-link:dir-600l_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 up to (including) 1.15 *cpe:2.3:o:d-link:dir-600l_firmware:*:*:*:*:*:*:*:* versions from (including) 2.00 up to (including) 2.05 OR cpe:2.3:h:d-link:dir-600l:a1:*:*:*:*:*:*:* cpe:2.3:h:d-link:dir-600l:b1:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-619l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.15 *cpe:2.3:o:d-link:dir-619l_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.03 OR *cpe:2.3:h:d-link:dir-619l:a1:*:*:*:*:*:*:* *cpe:2.3:h:d-link:dir-619l:b1:*:*:*:*:*:*:* AND OR *cpe:2.3:o:d-link:dir-619l_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 up to (including) 1.15 *cpe:2.3:o:d-link:dir-619l_firmware:*:*:*:*:*:*:*:* versions from (including) 2.00 up to (including) 2.03 OR cpe:2.3:h:d-link:dir-619l:a1:*:*:*:*:*:*:* cpe:2.3:h:d-link:dir-619l:b1:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-809_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.02 OR *cpe:2.3:h:d-link:dir-809:a1:*:*:*:*:*:*:* *cpe:2.3:h:d-link:dir-809:a2:*:*:*:*:*:*:* AND OR *cpe:2.3:o:d-link:dir-809_firmware:*:*:*:*:*:*:*:* versions from (including) 1.00 up to (including) 1.02 OR cpe:2.3:h:d-link:dir-809:a1:*:*:*:*:*:*:* cpe:2.3:h:d-link:dir-809:a2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74330 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/37169/ [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/132090/Realtek-SDK-Miniigd-UPnP-SOAP-Command-Execution.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 04, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:o:d-link:dir-905l_firmware:1.02:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:h:d-link:dir-905l:a1:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:o:d-link:dir-605l_firmware:1.13:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:d-link:dir-605l_firmware:2.04:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:h:d-link:dir-605l:b1:*:*:*:*:*:*:* *cpe:2.3:h:d-link:dir-605l:a1:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:o:d-link:dir-600l_firmware:1.15:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:d-link:dir-600l_firmware:2.05:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:h:d-link:dir-600l:b1:*:*:*:*:*:*:* *cpe:2.3:h:d-link:dir-600l:a1:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:realtek:realtek_sdk:-:*:*:*:*:*:*:* Configuration 5 AND OR *cpe:2.3:o:d-link:dir-619l_firmware:1.15:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:d-link:dir-619l_firmware:2.03:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:h:d-link:dir-619l:a1:*:*:*:*:*:*:* *cpe:2.3:h:d-link:dir-619l:b1:*:*:*:*:*:*:* Configuration 6 AND OR *cpe:2.3:o:d-link:dir-809_firmware:1.02:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:h:d-link:dir-809:a1:*:*:*:*:*:*:* *cpe:2.3:h:d-link:dir-809:a2:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055 No Types Assigned http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10055 Advisory
    Added CWE CWE-20
  • Initial Analysis by [email protected]

    May. 04, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 04, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-8361 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-8361 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.02 }} 0.07%

score

0.99784

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability