Known Exploited Vulnerability
9.8
CRITICAL
CVE-2024-3272
D-Link Multiple NAS Devices Use of Hard-Coded Cred - [Actively Exploited]
Description

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as very critical, has been found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. This issue affects some unknown processing of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument user with the input messagebus leads to hard-coded credentials. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259283. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.

INFO

Published Date :

April 4, 2024, 1:15 a.m.

Last Modified :

Aug. 14, 2024, 7:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

D-Link DNS-320L, DNS-325, DNS-327L, and DNS-340L contains a hard-coded credential that allows an attacker to conduct authenticated command injection, leading to remote, unauthorized code execution.

Required Action :

This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.

Notes :

https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383

Public PoC/Exploit Available at Github

CVE-2024-3272 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-3272 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dns-320_firmware
2 Dlink dnr-322l_firmware
3 Dlink dns-320l_firmware
4 Dlink dns-320l
5 Dlink dns-120_firmware
6 Dlink dns-120
7 Dlink dnr-202l_firmware
8 Dlink dnr-202l
9 Dlink dns-315l_firmware
10 Dlink dns-315l
11 Dlink dns-320
12 Dlink dns-320lw_firmware
13 Dlink dns-320lw
14 Dlink dns-321_firmware
15 Dlink dns-321
16 Dlink dnr-322l
17 Dlink dns-323_firmware
18 Dlink dns-323
19 Dlink dns-325_firmware
20 Dlink dns-325
21 Dlink dns-326_firmware
22 Dlink dns-326
23 Dlink dns-327l_firmware
24 Dlink dns-327l
25 Dlink dnr-326_firmware
26 Dlink dnr-326
27 Dlink dns-340l_firmware
28 Dlink dns-340l
29 Dlink dns-343_firmware
30 Dlink dns-343
31 Dlink dns-345_firmware
32 Dlink dns-345
33 Dlink dns-726-4_firmware
34 Dlink dns-726-4
35 Dlink dns-1100-4_firmware
36 Dlink dns-1100-4
37 Dlink dns-1200-05_firmware
38 Dlink dns-1200-05
39 Dlink dns-1550-04_firmware
40 Dlink dns-1550-04
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-3272.

URL Resource
https://github.com/netsecfish/dlink Exploit Third Party Advisory
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 Vendor Advisory
https://vuldb.com/?ctiid.259283 Permissions Required
https://vuldb.com/?id.259283 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 9, 2024, 1:28 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 1 week ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2024, 9:24 a.m. This repo has been linked 128 different CVEs too.

None

HTML

Updated: 1 month ago
5 stars 0 fork 0 watcher
Born at : Aug. 2, 2024, 6:07 a.m. This repo has been linked 123 different CVEs too.

None

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : June 14, 2024, 6:54 a.m. This repo has been linked 95 different CVEs too.

None

Python

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 28, 2024, 5:27 p.m. This repo has been linked 2 different CVEs too.

Patch your D-Link device affected by CVE-2024-3272

Python Shell

Updated: 3 months, 3 weeks ago
3 stars 0 fork 0 watcher
Born at : May 21, 2024, 8:40 a.m. This repo has been linked 1 different CVEs too.

CLI utility to query Shodan's CVE DB

cve-search shodan shodan-client

Go

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 12, 2024, 10 a.m. This repo has been linked 31 different CVEs too.

Turvanõrkuse CVE 2024 3273 analüüs: D-Link seadmete käsusüst

Updated: 1 week, 5 days ago
0 stars 0 fork 0 watcher
Born at : May 5, 2024, 10:07 p.m. This repo has been linked 2 different CVEs too.

None

HTML Python

Updated: 2 months, 2 weeks ago
13 stars 1 fork 1 watcher
Born at : April 17, 2024, 8:46 a.m. This repo has been linked 100 different CVEs too.

UNTESTED exploit script for CVE-2024-3272 + CVE-2024-3273. The script exploits a backdoor authentication bypass + arbitrary command injection vulnerability.

Python

Updated: 1 month, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : April 8, 2024, 1:54 p.m. This repo has been linked 2 different CVEs too.

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。

Updated: 1 week, 1 day ago
3420 stars 699 fork 699 watcher
Born at : Aug. 19, 2023, 12:08 p.m. This repo has been linked 125 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 1 day ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-3272 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-3272 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Changed CPE Configuration AND OR cpe:2.3:h:dlink:dns-320l:-:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-320l:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR cpe:2.3:h:dlink:dns-120:-:*:*:*:*:*:*:* OR *cpe:2.3:o:dlink:dns-120_firmware:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dns-120_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-120:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 01, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
    Added Tag VulDB unsupported-when-assigned
  • Modified Analysis by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
    Added Tag VulDB unsupported-when-assigned
  • Initial Analysis by [email protected]

    Apr. 15, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/netsecfish/dlink No Types Assigned https://github.com/netsecfish/dlink Exploit, Third Party Advisory
    Changed Reference Type https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 No Types Assigned https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 Vendor Advisory
    Changed Reference Type https://vuldb.com/?ctiid.259283 No Types Assigned https://vuldb.com/?ctiid.259283 Permissions Required
    Changed Reference Type https://vuldb.com/?id.259283 No Types Assigned https://vuldb.com/?id.259283 Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-320l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-120_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-120:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dnr-202l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dnr-202l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-315l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-315l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-320_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-320:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-320lw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-320lw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-321_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-321:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dnr-322l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dnr-322l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-323_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-323:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-325_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-325:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-326_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-326:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-327l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-327l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dnr-326_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dnr-326:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-340l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-340l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-343_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-343:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-345_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-345:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-726-4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-726-4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-1100-4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-1100-4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-1200-05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-1200-05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-1550-04_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-1550-04:-:*:*:*:*:*:*:*
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Apr. 12, 2024

    Action Type Old Value New Value
    Added Vulnerability Name D-Link Multiple NAS Devices Use of Hard-Coded Credentials Vulnerability
    Added Date Added 2024-04-11
    Added Due Date 2024-05-02
    Added Required Action This vulnerability affects legacy D-Link products. All associated hardware revisions have reached their end-of-life (EOL) or end-of-service (EOS) life cycle and should be retired and replaced per vendor instructions.
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 05, 2024

    Action Type Old Value New Value
    Added Reference VulDB https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 [No types assigned]
  • CVE Received by [email protected]

    Apr. 04, 2024

    Action Type Old Value New Value
    Added Description ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as very critical, has been found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. This issue affects some unknown processing of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the argument user with the input messagebus leads to hard-coded credentials. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259283. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.
    Added Reference VulDB https://vuldb.com/?id.259283 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.259283 [No types assigned]
    Added Reference VulDB https://github.com/netsecfish/dlink [No types assigned]
    Added CWE VulDB CWE-798
    Added Tag VulDB unsupported-when-assigned
    Added CVSS V2 VulDB (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-3272 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-3272 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability