CVE-2017-7852

D-Link DCS cameras have a weak/insecure CrossDomain.XML file that allows sites hosting malicious Flash objects to access and/or change the device's settings via a CSRF attack. This is because of the 'allow-access-from domain' child element set to *, thus accepting requests from any domain. If a victim logged into the camera's web console visits a malicious site hosting a malicious Flash file from another Browser tab, the malicious Flash file then can send requests to the victim's DCS series Camera without knowing the credentials. An attacker can host a malicious Flash file that can retrieve Live Feeds or information from the victim's DCS series Camera, add new admin users, or make other changes to the device. Known affected devices are DCS-933L with firmware before 1.13.05, DCS-5030L, DCS-5020L, DCS-2530L, DCS-2630L, DCS-930L, DCS-932L, and DCS-932LB1.
References
Link Resource
https://www.qualys.com/2017/02/22/qsa-2017-02-22/qsa-2017-02-22.pdf Exploit Mitigation Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:d-link:dcs-2230l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-2230l:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:d-link:dcs-2310l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-2310l:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:d-link:dcs-2332l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-2332l:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:d-link:dcs-6010l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-6010l:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:d-link:dcs-7010l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-7010l:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:d-link:dcs-2530l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-2530l:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:d-link:dcs-930l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-930l:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:d-link:dcs-930l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-930l:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:d-link:dcs-932l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-932l:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:d-link:dcs-932l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-932l:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:d-link:dcs-934l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-934l:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:d-link:dcs-942l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-942l:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:d-link:dcs-942l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-942l:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:d-link:dcs-931l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-931l:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:d-link:dcs-933l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-933l:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:d-link:dcs-5009l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-5009l:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:d-link:dcs-5010l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-5010l:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:d-link:dcs-5020l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-5020l:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:d-link:dcs-5000l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-5000l:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:d-link:dcs-5025l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-5025l:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:d-link:dcs-5030l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-5030l:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:d-link:dcs-2210l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-2210l:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
cpe:2.3:o:d-link:dcs-2136l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-2136l:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
cpe:2.3:o:d-link:dcs-2132l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-2132l:-:*:*:*:*:*:*:*

Configuration 25 (hide)

AND
cpe:2.3:o:d-link:dcs-7000l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-7000l:-:*:*:*:*:*:*:*

Configuration 26 (hide)

AND
cpe:2.3:o:d-link:dcs-6212l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-6212l:-:*:*:*:*:*:*:*

Configuration 27 (hide)

AND
cpe:2.3:o:d-link:dcs-5029l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-5029l:-:*:*:*:*:*:*:*

Configuration 28 (hide)

AND
cpe:2.3:o:d-link:dcs-2310l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-2310l:-:*:*:*:*:*:*:*

Configuration 29 (hide)

AND
cpe:2.3:o:d-link:dcs-2330l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-2330l:-:*:*:*:*:*:*:*

Configuration 30 (hide)

AND
cpe:2.3:o:d-link:dcs-2132l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dcs-2132l:-:*:*:*:*:*:*:*

Configuration 31 (hide)

AND
cpe:2.3:o:dlink:dcs-5222l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dcs-5222l:-:*:*:*:*:*:*:*

Information

Published : 2017-04-24 03:59

Updated : 2021-11-09 12:06


NVD link : CVE-2017-7852

Mitre link : CVE-2017-7852


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

d-link

  • dcs-2230l
  • dcs-932l
  • dcs-942l
  • dcs-930l_firmware
  • dcs-2310l_firmware
  • dcs-5029l
  • dcs-931l_firmware
  • dcs-2132l_firmware
  • dcs-931l
  • dcs-7000l_firmware
  • dcs-5030l_firmware
  • dcs-930l
  • dcs-2330l
  • dcs-2530l
  • dcs-5009l
  • dcs-2136l_firmware
  • dcs-5000l
  • dcs-2332l_firmware
  • dcs-6212l_firmware
  • dcs-2136l
  • dcs-6010l
  • dcs-932l_firmware
  • dcs-2132l
  • dcs-2332l
  • dcs-2210l_firmware
  • dcs-2530l_firmware
  • dcs-7010l
  • dcs-933l_firmware
  • dcs-5010l_firmware
  • dcs-942l_firmware
  • dcs-7000l
  • dcs-5030l
  • dcs-934l
  • dcs-5025l_firmware
  • dcs-6010l_firmware
  • dcs-5000l_firmware
  • dcs-6212l
  • dcs-5010l
  • dcs-7010l_firmware
  • dcs-5025l
  • dcs-2330l_firmware
  • dcs-2230l_firmware
  • dcs-2310l
  • dcs-5020l_firmware
  • dcs-933l
  • dcs-5029l_firmware
  • dcs-934l_firmware
  • dcs-5020l
  • dcs-5009l_firmware
  • dcs-2210l

dlink

  • dcs-5222l_firmware
  • dcs-5222l