6.5
MEDIUM
CVE-2023-5152
D-Link DAR-7000/DAR-8000 SQL Injection Vulnerability
Description

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected by this issue is some unknown functionality of the file /importexport.php. The manipulation of the argument sql leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240248. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.

INFO

Published Date :

Sept. 25, 2023, 2:15 a.m.

Last Modified :

Aug. 2, 2024, 8:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-5152 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dar-7000_firmware
2 Dlink dar-8000_firmware
3 Dlink dar-8000
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-5152.

URL Resource
https://github.com/llixixi/cve/blob/main/D-LINK-DAR-8000-10_sql_%20importexport.md Exploit Third Party Advisory
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10354 Vendor Advisory
https://vuldb.com/?ctiid.240248 Permissions Required
https://vuldb.com/?id.240248 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-5152 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-5152 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 02, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag VulDB unsupported-when-assigned
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 16, 2023

    Action Type Old Value New Value
    Changed Reference Type https://vuldb.com/?ctiid.240248 Third Party Advisory https://vuldb.com/?ctiid.240248 Permissions Required
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected by this issue is some unknown functionality of the file /importexport.php. The manipulation of the argument sql leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240248. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced. ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected by this issue is some unknown functionality of the file /importexport.php. The manipulation of the argument sql leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240248. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.
    Removed CVSS V3 VulDB AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • Modified Analysis by [email protected]

    Oct. 27, 2023

    Action Type Old Value New Value
    Added CWE NIST CWE-89
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Changed Description ** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-8000 up to 20151231. Affected by this issue is some unknown functionality of the file /importexport.php. The manipulation of the argument sql leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240248. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced. ** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected by this issue is some unknown functionality of the file /importexport.php. The manipulation of the argument sql leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240248. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.
  • Initial Analysis by [email protected]

    Sep. 25, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/llixixi/cve/blob/main/D-LINK-DAR-8000-10_sql_%20importexport.md No Types Assigned https://github.com/llixixi/cve/blob/main/D-LINK-DAR-8000-10_sql_%20importexport.md Exploit, Third Party Advisory
    Changed Reference Type https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10354 No Types Assigned https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10354 Vendor Advisory
    Changed Reference Type https://vuldb.com/?ctiid.240248 No Types Assigned https://vuldb.com/?ctiid.240248 Third Party Advisory
    Changed Reference Type https://vuldb.com/?id.240248 No Types Assigned https://vuldb.com/?id.240248 Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dar-8000_firmware:*:*:*:*:*:*:*:* versions up to (including) 2015-12-31 OR cpe:2.3:h:dlink:dar-8000:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-5152 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.38693

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability