Show plain JSON{"dataType": "CVE_RECORD", "containers": {"adp": [{"title": "CVE Program Container", "references": [{"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1512/", "name": "ZDI-23-1512", "tags": ["x_research-advisory", "x_transferred"]}], "providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-02T20:07:33.231Z"}}, {"metrics": [{"other": {"type": "ssvc", "content": {"id": "CVE-2023-44414", "role": "CISA Coordinator", "options": [{"Exploitation": "none"}, {"Automatable": "yes"}, {"Technical Impact": "total"}], "version": "2.0.3", "timestamp": "2024-05-09T20:02:02.253716Z"}}}], "affected": [{"cpes": ["cpe:2.3:a:d-link:d-view:*:*:*:*:*:*:*:*"], "vendor": "d-link", "product": "d-view", "versions": [{"status": "affected", "version": "*"}], "defaultStatus": "unknown"}], "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-05-09T20:02:58.871Z"}, "title": "CISA ADP Vulnrichment"}], "cna": {"title": "D-Link D-View coreservice_action_script Exposed Dangerous Function Remote Code Execution Vulnerability", "source": {"lang": "en", "value": "rgod"}, "metrics": [{"format": "CVSS", "cvssV3_0": {"version": "3.0", "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}}], "affected": [{"vendor": "D-Link", "product": "D-View", "versions": [{"status": "affected", "version": "R.47.0.0 AutoCAD 2021 & R.47.0.0 AutoCAD LT 2021"}], "defaultStatus": "unknown"}], "datePublic": "2023-10-04T18:05:23.846-05:00", "references": [{"url": "https://www.zerodayinitiative.com/advisories/ZDI-23-1512/", "name": "ZDI-23-1512", "tags": ["x_research-advisory"]}], "dateAssigned": "2023-09-28T13:14:48.167-05:00", "descriptions": [{"lang": "en", "value": "D-Link D-View coreservice_action_script Exposed Dangerous Function Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of D-Link D-View. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the coreservice_action_script action. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-19573."}], "problemTypes": [{"descriptions": [{"lang": "en", "type": "CWE", "cweId": "CWE-749", "description": "CWE-749: Exposed Dangerous Method or Function"}]}], "providerMetadata": {"orgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "shortName": "zdi", "dateUpdated": "2024-05-03T02:13:44.671Z"}}}, "cveMetadata": {"cveId": "CVE-2023-44414", "state": "PUBLISHED", "dateUpdated": "2024-08-02T20:07:33.231Z", "dateReserved": "2023-09-28T18:02:49.770Z", "assignerOrgId": "99f1926a-a320-47d8-bbb5-42feb611262e", "datePublished": "2024-05-03T02:13:44.671Z", "assignerShortName": "zdi"}, "dataVersion": "5.1"}