9.8
CRITICAL
CVE-2024-44341
D-Link DIR-846W Remote Command Execution Vulnerability
Description

D-Link DIR-846W A1 FW100A43 was discovered to contain a remote command execution (RCE) vulnerability via the lan(0)_dhcps_staticlist parameter. This vulnerability is exploited via a crafted POST request.

INFO

Published Date :

Aug. 27, 2024, 4:15 p.m.

Last Modified :

Aug. 30, 2024, 2:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-44341 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dir-846w_firmware
2 Dlink dir-846w
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-44341.

URL Resource
http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-846W Product
https://github.com/yali-1002/some-poc/blob/main/CVE-2024-44341 Third Party Advisory
https://www.dlink.com/en/security-bulletin/ Not Applicable

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-44341 vulnerability anywhere in the article.

  • security.nl
D-Link adviseert end-of-life router met kritieke beveiligingslekken te vervangen

D-Link heeft eigenaren van een DIR-846W wifi-router opgeroepen om het apparaat te vervangen, aangezien dit een risico voor aangesloten apparatuur kan zijn. De router bevat verschillende kritieke kwets ... Read more

Published Date: Sep 04, 2024 (2 weeks ago)
  • BleepingComputer
D-Link says it is not fixing four RCE flaws in DIR-846W routers

D-Link is warning that four remote code execution (RCE) flaws impacting all hardware and firmware versions of its DIR-846W router will not be fixed as the products are no longer supported. The four RC ... Read more

Published Date: Sep 03, 2024 (2 weeks, 1 day ago)
  • Cybersecurity News
D-Link Won’t Fix 4 RCE Vulnerabilities in DIR-846W Router

Four severe security flaws have been found in the D-Link DIR-846W router, leaving users potentially exposed to remote attacks even after the device has reached its end-of-life.Security researchers hav ... Read more

Published Date: Sep 03, 2024 (2 weeks, 1 day ago)

The following table lists the changes that have been made to the CVE-2024-44341 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 30, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-846W No Types Assigned http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-846W Product
    Changed Reference Type https://github.com/yali-1002/some-poc/blob/main/CVE-2024-44341 No Types Assigned https://github.com/yali-1002/some-poc/blob/main/CVE-2024-44341 Third Party Advisory
    Changed Reference Type https://www.dlink.com/en/security-bulletin/ No Types Assigned https://www.dlink.com/en/security-bulletin/ Not Applicable
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-846w_firmware:fw100a43:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-846w:a1:*:*:*:*:*:*:*
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 27, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-78
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Received by [email protected]

    Aug. 27, 2024

    Action Type Old Value New Value
    Added Description D-Link DIR-846W A1 FW100A43 was discovered to contain a remote command execution (RCE) vulnerability via the lan(0)_dhcps_staticlist parameter. This vulnerability is exploited via a crafted POST request.
    Added Reference MITRE https://www.dlink.com/en/security-bulletin/ [No types assigned]
    Added Reference MITRE http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-846W [No types assigned]
    Added Reference MITRE https://github.com/yali-1002/some-poc/blob/main/CVE-2024-44341 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-44341 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability