Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2014-8361

Disclosure Date: May 01, 2015
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through 2023.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • aterm,
  • dlink,
  • realtek

Products

  • dir-501 firmware,
  • dir-515 firmware,
  • dir-600l firmware,
  • dir-605l firmware,
  • dir-615 firmware,
  • dir-615 firmware 10.01b02,
  • dir-619l firmware,
  • dir-809 firmware,
  • dir-905l firmware,
  • realtek sdk -,
  • w1200ex firmware,
  • w1200ex-ms firmware,
  • w300p firmware,
  • w500p firmware,
  • wf300hp2 firmware,
  • wf800hp firmware,
  • wg1200hp firmware,
  • wg1200hp2 firmware,
  • wg1200hp3 firmware,
  • wg1200hs firmware,
  • wg1200hs2 firmware,
  • wg1800hp3 firmware,
  • wg1800hp4 firmware,
  • wg1900hp firmware,
  • wg1900hp2 firmware,
  • wr8165n firmware
Technical Analysis