8.8
HIGH
CVE-2017-7852
D-Link DCS CSRF Vulnerability in CrossDomain.XML File
Description

D-Link DCS cameras have a weak/insecure CrossDomain.XML file that allows sites hosting malicious Flash objects to access and/or change the device's settings via a CSRF attack. This is because of the 'allow-access-from domain' child element set to *, thus accepting requests from any domain. If a victim logged into the camera's web console visits a malicious site hosting a malicious Flash file from another Browser tab, the malicious Flash file then can send requests to the victim's DCS series Camera without knowing the credentials. An attacker can host a malicious Flash file that can retrieve Live Feeds or information from the victim's DCS series Camera, add new admin users, or make other changes to the device. Known affected devices are DCS-933L with firmware before 1.13.05, DCS-5030L, DCS-5020L, DCS-2530L, DCS-2630L, DCS-930L, DCS-932L, and DCS-932LB1.

INFO

Published Date :

April 24, 2017, 10:59 a.m.

Last Modified :

April 26, 2023, 7:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-7852 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-7852 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dcs-2230l_firmware
2 Dlink dcs-2310l_firmware
3 Dlink dcs-2332l_firmware
4 Dlink dcs-6010l_firmware
5 Dlink dcs-7010l_firmware
6 Dlink dcs-2530l_firmware
7 Dlink dcs-930l_firmware
8 Dlink dcs-932l_firmware
9 Dlink dcs-934l_firmware
10 Dlink dcs-942l_firmware
11 Dlink dcs-931l_firmware
12 Dlink dcs-933l_firmware
13 Dlink dcs-5009l_firmware
14 Dlink dcs-5010l_firmware
15 Dlink dcs-5020l_firmware
16 Dlink dcs-5000l_firmware
17 Dlink dcs-5025l_firmware
18 Dlink dcs-5030l_firmware
19 Dlink dcs-2210l_firmware
20 Dlink dcs-2136l_firmware
21 Dlink dcs-2132l_firmware
22 Dlink dcs-7000l_firmware
23 Dlink dcs-6212l_firmware
24 Dlink dcs-5029l_firmware
25 Dlink dcs-2330l_firmware
26 Dlink dcs-5222l_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-7852.

URL Resource
https://www.qualys.com/2017/02/22/qsa-2017-02-22/qsa-2017-02-22.pdf Exploit Mitigation Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7852 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7852 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Nov. 09, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Removed CPE Configuration AND OR *cpe:2.3:o:dlink:dcs-5222l_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.12.00
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dcs-5222l_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.12.00 OR cpe:2.3:h:dlink:dcs-5222l:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 17, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dcs-5222l__firmware:*:*:*:*:*:*:*:* versions from (including) 2.12.00 OR *cpe:2.3:o:dlink:dcs-5222l_firmware:*:*:*:*:*:*:*:* versions from (including) 2.12.00
  • CPE Deprecation Remap by [email protected]

    Apr. 13, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dcs-5222l_:-:*:*:*:*:*:*:* OR *cpe:2.3:h:d-link:dcs-5222l:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    May. 08, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.qualys.com/2017/02/22/qsa-2017-02-22/qsa-2017-02-22.pdf No Types Assigned https://www.qualys.com/2017/02/22/qsa-2017-02-22/qsa-2017-02-22.pdf Exploit, Mitigation, Third Party Advisory
    Added CWE CWE-352
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-2230l_firmware:1.03.01:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-2230l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-2310l_firmware:1.08.01:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-2310l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-2332l_firmware:1.08.01:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-2332l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-6010l_firmware:1.15.01:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-6010l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-7010l_firmware:1.08.01:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-7010l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-2530l_firmware:1.00.21:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-2530l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-930l_firmware:1.15.04:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-930l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-930l_firmware:2.13.15:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-930l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-932l_firmware:1.13.04:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-932l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-932l_firmware:2.13.15:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-932l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-934l_firmware:1.04.15:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-934l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-942l_firmware:1.27:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-942l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-942l_firmware:2.11.03:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-942l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-931l_firmware:1.13.05:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-931l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-933l_firmware:1.13.05:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-933l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-5009l_firmware:1.07.05:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-5009l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-5010l_firmware:1.13.05:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-5010l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-5020l_firmware:1.13.05:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-5020l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-5000l_firmware:1.02.02:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-5000l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-5025l_firmware:1.02.10:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-5025l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-5030l_firmware:1.01.06:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-5030l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-2210l_firmware:1.03.01:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-2210l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-2136l_firmware:1.04.01:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-2136l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-2132l_firmware:1.08.01:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-2132l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-7000l_firmware:1.04.00:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-7000l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-6212l_firmware:1.00.12:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-6212l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-5222l__firmware:2.12.00:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-5222l_:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-5029l_firmware:1.12.00:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-5029l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-2310l_firmware:2.03.00:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-2310l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-2330l_firmware:1.13.00:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-2330l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dcs-2132l_firmware:2.12.00:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dcs-2132l:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-7852 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-7852 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.00%

score

0.56510

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability