9.8
CRITICAL
CVE-2024-8129
D-Link HTTP POST Request Handler Command Injection
Description

A vulnerability, which was classified as critical, was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. Affected is the function cgi_s3_modify of the file /cgi-bin/s3.cgi of the component HTTP POST Request Handler. The manipulation of the argument f_job_name leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced.

INFO

Published Date :

Aug. 24, 2024, 4:15 p.m.

Last Modified :

Aug. 27, 2024, 3:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-8129 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dns-320_firmware
2 Dlink dnr-322l_firmware
3 Dlink dns-320l_firmware
4 Dlink dns-320l
5 Dlink dns-120_firmware
6 Dlink dns-120
7 Dlink dnr-202l_firmware
8 Dlink dnr-202l
9 Dlink dns-315l_firmware
10 Dlink dns-315l
11 Dlink dns-320
12 Dlink dns-320lw_firmware
13 Dlink dns-320lw
14 Dlink dns-321_firmware
15 Dlink dns-321
16 Dlink dnr-322l
17 Dlink dns-323_firmware
18 Dlink dns-323
19 Dlink dns-325_firmware
20 Dlink dns-325
21 Dlink dns-326_firmware
22 Dlink dns-326
23 Dlink dns-327l_firmware
24 Dlink dns-327l
25 Dlink dnr-326_firmware
26 Dlink dnr-326
27 Dlink dns-340l_firmware
28 Dlink dns-340l
29 Dlink dns-343_firmware
30 Dlink dns-343
31 Dlink dns-345_firmware
32 Dlink dns-345
33 Dlink dns-726-4_firmware
34 Dlink dns-726-4
35 Dlink dns-1100-4_firmware
36 Dlink dns-1100-4
37 Dlink dns-1200-05_firmware
38 Dlink dns-1200-05
39 Dlink dns-1550-04_firmware
40 Dlink dns-1550-04
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-8129.

URL Resource
https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_s3_modify.md Exploit Third Party Advisory
https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 Vendor Advisory
https://vuldb.com/?ctiid.275700 Permissions Required VDB Entry
https://vuldb.com/?id.275700 Third Party Advisory VDB Entry
https://vuldb.com/?submit.396290 Third Party Advisory VDB Entry
https://www.dlink.com/ Product

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-8129 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-8129 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 27, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_s3_modify.md No Types Assigned https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_s3_modify.md Exploit, Third Party Advisory
    Changed Reference Type https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 No Types Assigned https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 Vendor Advisory
    Changed Reference Type https://vuldb.com/?ctiid.275700 No Types Assigned https://vuldb.com/?ctiid.275700 Permissions Required, VDB Entry
    Changed Reference Type https://vuldb.com/?id.275700 No Types Assigned https://vuldb.com/?id.275700 Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?submit.396290 No Types Assigned https://vuldb.com/?submit.396290 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.dlink.com/ No Types Assigned https://www.dlink.com/ Product
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-1550-04_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-1550-04:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-1200-05_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-1200-05:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-1100-4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-1100-4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-726-4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-726-4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-345_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-345:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-343_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-343:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-340l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-340l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dnr-326_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dnr-326:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-327l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-327l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-326_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-326:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-325_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-325:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-323_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-323:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dnr-322l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dnr-322l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-321_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-321:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-320lw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-320lw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-320l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-320l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-320_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-320:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-315l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-315l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dnr-202l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dnr-202l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dns-120_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dns-120:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 24, 2024

    Action Type Old Value New Value
    Added Description A vulnerability, which was classified as critical, was found in D-Link DNS-120, DNR-202L, DNS-315L, DNS-320, DNS-320L, DNS-320LW, DNS-321, DNR-322L, DNS-323, DNS-325, DNS-326, DNS-327L, DNR-326, DNS-340L, DNS-343, DNS-345, DNS-726-4, DNS-1100-4, DNS-1200-05 and DNS-1550-04 up to 20240814. Affected is the function cgi_s3_modify of the file /cgi-bin/s3.cgi of the component HTTP POST Request Handler. The manipulation of the argument f_job_name leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced.
    Added Reference VulDB https://vuldb.com/?id.275700 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.275700 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.396290 [No types assigned]
    Added Reference VulDB https://github.com/BuaaIOTTeam/Iot_Dlink_NAS/blob/main/DNS_cgi_s3_modify.md [No types assigned]
    Added Reference VulDB https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10383 [No types assigned]
    Added Reference VulDB https://www.dlink.com/ [No types assigned]
    Added CWE VulDB CWE-77
    Added Tag VulDB unsupported-when-assigned
    Added CVSS V2 VulDB (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-8129 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability