9.8
CRITICAL
CVE-2023-45577
D-Link WANID Remote Code Execution
Description

Stack Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and before allows a remote attacker to execute arbitrary code via the wanid parameter of the H5/speedlimit.data function.

INFO

Published Date :

Oct. 16, 2023, 7:15 a.m.

Last Modified :

Oct. 19, 2023, 5:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-45577 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink di-7200g_firmware
2 Dlink di-7003g_firmware
3 Dlink di-7100g\+_firmware
4 Dlink di-7100g_firmware
5 Dlink di-7200g\+_firmware
6 Dlink di-7300g\+_firmware
7 Dlink di-7400g\+_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-45577.

URL Resource
https://github.com/Archerber/bug_submit/blob/main/D-Link/DI-7xxxx/bug9.md Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-45577 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-45577 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 19, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/Archerber/bug_submit/blob/main/D-Link/DI-7xxxx/bug9.md No Types Assigned https://github.com/Archerber/bug_submit/blob/main/D-Link/DI-7xxxx/bug9.md Exploit, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:di-7003g_firmware:*:*:*:*:*:*:*:* versions up to (including) 23.08.25d1 OR cpe:2.3:h:dlink:di-7003g:v2.d1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:di-7100g\+_firmware:*:*:*:*:*:*:*:* versions up to (including) 23.08.23d1 OR cpe:2.3:h:dlink:di-7100g\+:v2.d1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:di-7100g_firmware:*:*:*:*:*:*:*:* versions up to (including) 23.08.23d1 OR cpe:2.3:h:dlink:di-7100g:v2.d1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:di-7200g\+_firmware:*:*:*:*:*:*:*:* versions up to (including) 23.08.23d1 OR cpe:2.3:h:dlink:di-7200g\+:v2.d1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:di-7200g_firmware:*:*:*:*:*:*:*:* versions up to (including) 23.08.23e1 OR cpe:2.3:h:dlink:di-7200g:v2.e1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:di-7300g\+_firmware:*:*:*:*:*:*:*:* versions up to (including) 23.08.23d1 OR cpe:2.3:h:dlink:di-7300g\+:v2.d1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:di-7400g\+_firmware:*:*:*:*:*:*:*:* versions up to (including) 23.08.23d1 OR cpe:2.3:h:dlink:di-7400g\+:v2.d1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 18, 2023

    Action Type Old Value New Value
    Changed Description An issue in DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and before allows a remote attacker to execute arbitrary code via the wanid parameter of the H5/speedlimit.data function. Stack Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and before allows a remote attacker to execute arbitrary code via the wanid parameter of the H5/speedlimit.data function.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-45577 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-45577 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.02%

score

0.61381

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability