Vulnerabilites related to dlink - dir-806_firmware
Vulnerability from fkie_nvd
Published
2019-09-06 20:15
Modified
2024-11-21 04:20
Severity ?
Summary
An issue was discovered in D-Link DIR-806 devices. There is a stack-based buffer overflow in function hnap_main at /htdocs/cgibin. The function will call sprintf without checking the length of strings in parameters given by HTTP header and can be controlled by users. And it finally leads to a stack-based buffer overflow via a special HTTP header.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/Kirin-say/Vulnerabilities/blob/master/DIR-806_Stack_Overflow_to_Run_Shellcode.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/Kirin-say/Vulnerabilities/blob/master/DIR-806_Stack_Overflow_to_Run_Shellcode.md | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-806_firmware | 1.0 | |
dlink | dir-806 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-806_firmware:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0E88755A-2AEB-4B05-885E-866982A899D8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-806:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E87253-0A09-40DC-BC77-8DECE8939684", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in D-Link DIR-806 devices. There is a stack-based buffer overflow in function hnap_main at /htdocs/cgibin. The function will call sprintf without checking the length of strings in parameters given by HTTP header and can be controlled by users. And it finally leads to a stack-based buffer overflow via a special HTTP header." }, { "lang": "es", "value": "Se ha descubierto un problema en los dispositivos D-Link DIR-806. Hay un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en la funci\u00f3n hnap_main en /htdocs/cgibin. La funci\u00f3n llamar\u00e1 a sprintf sin verificar la longitud de las cadenas en los par\u00e1metros dados por el encabezado HTTP y puede ser controlado por el usuario. Y finalmente conduce a un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria mediante un encabezado HTTP especial." } ], "id": "CVE-2019-10892", "lastModified": "2024-11-21T04:20:03.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-06T20:15:11.067", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/Kirin-say/Vulnerabilities/blob/master/DIR-806_Stack_Overflow_to_Run_Shellcode.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/Kirin-say/Vulnerabilities/blob/master/DIR-806_Stack_Overflow_to_Run_Shellcode.md" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-21 23:15
Modified
2024-11-21 08:23
Severity ?
Summary
D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of HTTP_ST parameters.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-806_firmware | 100cnb11 | |
dlink | dir-806 | a1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-806_firmware:100cnb11:*:*:*:*:*:*:*", "matchCriteriaId": "292887DC-FC69-4159-9123-AFF5F8CC5797", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-806:a1:*:*:*:*:*:*:*", "matchCriteriaId": "99E3F7D8-77B9-4057-B254-881F95BA6D6D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of HTTP_ST parameters." }, { "lang": "es", "value": "El router inal\u00e1mbrico D-LINK DIR-806 1200M11AC DIR806A1_FW100CNb11 es vulnerable a la inyecci\u00f3n de comandos debido al filtrado laxo de los par\u00e1metros HTTP_ST." } ], "id": "CVE-2023-43128", "lastModified": "2024-11-21T08:23:44.630", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-21T23:15:12.133", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/mmmmmx1/dlink/blob/main/DIR-806/1/readme.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/mmmmmx1/dlink/blob/main/DIR-806/1/readme.md" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-22 23:15
Modified
2024-11-21 08:23
Severity ?
Summary
D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of REMOTE_PORT parameters.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-806_firmware | 100cnb11 | |
dlink | dir-806 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-806_firmware:100cnb11:*:*:*:*:*:*:*", "matchCriteriaId": "292887DC-FC69-4159-9123-AFF5F8CC5797", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-806:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E87253-0A09-40DC-BC77-8DECE8939684", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of REMOTE_PORT parameters." }, { "lang": "es", "value": "El router inal\u00e1mbrico D-LINK DIR-806 1200M11AC DIR806A1_FW100CNb11 es vulnerable a la inyecci\u00f3n de comandos debido al filtrado laxo de los par\u00e1metros REMOTE_PORT." } ], "id": "CVE-2023-43129", "lastModified": "2024-11-21T08:23:44.790", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-22T23:15:09.483", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/mmmmmx1/dlink/blob/main/DIR-806/2/readme.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/mmmmmx1/dlink/blob/main/DIR-806/2/readme.md" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-09-06 20:15
Modified
2025-01-09 18:15
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
An issue was discovered in D-Link DIR-806 devices. There is a command injection in function hnap_main, which calls system() without checking the parameter that can be controlled by user, and finally allows remote attackers to execute arbitrary shell commands with a special HTTP header.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-806_firmware | - | |
dlink | dir-806 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-806_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "02AF529B-19FB-414C-AED4-D35A5FB6458B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-806:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E87253-0A09-40DC-BC77-8DECE8939684", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue was discovered in D-Link DIR-806 devices. There is a command injection in function hnap_main, which calls system() without checking the parameter that can be controlled by user, and finally allows remote attackers to execute arbitrary shell commands with a special HTTP header." }, { "lang": "es", "value": "Se detect\u00f3 un problema en los dispositivos D-Link DIR-806. Hay una inyecci\u00f3n de comando en la funci\u00f3n hnap_main, que llama al sistema () sin verificar el par\u00e1metro que puede ser controlado por el usuario, y finalmente permite a los atacantes remotos ejecutar comandos de shell arbitrarios con un encabezado HTTP especial." } ], "id": "CVE-2019-10891", "lastModified": "2025-01-09T18:15:23.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2019-09-06T20:15:11.003", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/Kirin-say/Vulnerabilities/blob/master/DIR-806_Code_Injection.md" }, { "source": "cve@mitre.org", "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10282" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/Kirin-say/Vulnerabilities/blob/master/DIR-806_Code_Injection.md" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "cve@mitre.org", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-22 23:15
Modified
2024-11-21 08:23
Severity ?
Summary
D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806 | Product | |
cve@mitre.org | https://github.com/mmmmmx1/dlink/tree/main/DIR-806/3 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806 | Product | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/mmmmmx1/dlink/tree/main/DIR-806/3 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-806_firmware | 100cnb11 | |
dlink | dir-806 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-806_firmware:100cnb11:*:*:*:*:*:*:*", "matchCriteriaId": "292887DC-FC69-4159-9123-AFF5F8CC5797", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-806:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E87253-0A09-40DC-BC77-8DECE8939684", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection." }, { "lang": "es", "value": "El router inal\u00e1mbrico D-LINK DIR-806 1200M11AC DIR806A1_FW100CNb11 es vulnerable a la inyecci\u00f3n de comandos." } ], "id": "CVE-2023-43130", "lastModified": "2024-11-21T08:23:44.953", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-22T23:15:10.050", "references": [ { "source": "cve@mitre.org", "tags": [ "Product" ], "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/mmmmmx1/dlink/tree/main/DIR-806/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Product" ], "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/mmmmmx1/dlink/tree/main/DIR-806/3" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-05-06 08:15
Modified
2025-05-13 20:25
Severity ?
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability classified as critical has been found in D-Link DIR-890L and DIR-806A1 up to 100CNb11/108B03. Affected is the function sub_175C8 of the file /htdocs/soap.cgi. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.
References
▶ | URL | Tags | |
---|---|---|---|
cna@vuldb.com | https://github.com/CH13hh/tmp_store_cc/blob/main/tt/1.md | Exploit, Third Party Advisory | |
cna@vuldb.com | https://vuldb.com/?ctiid.307458 | Permissions Required, VDB Entry | |
cna@vuldb.com | https://vuldb.com/?id.307458 | Third Party Advisory, VDB Entry | |
cna@vuldb.com | https://vuldb.com/?submit.556092 | Third Party Advisory, VDB Entry | |
cna@vuldb.com | https://www.dlink.com/ | Product | |
134c704f-9b21-4f2e-91b3-4a467353bcc0 | https://github.com/CH13hh/tmp_store_cc/blob/main/tt/1.md | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
dlink | dir-806_firmware | * | |
dlink | dir-806 | a1 | |
dlink | dir-890l_firmware | * | |
dlink | dir-890l | a1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-806_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1C17204C-B6B3-4B52-920C-BD210267B5E9", "versionEndIncluding": "100cnb11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-806:a1:*:*:*:*:*:*:*", "matchCriteriaId": "99E3F7D8-77B9-4057-B254-881F95BA6D6D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dlink:dir-890l_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B52AA59B-94D2-4817-8B5D-1C31F21387AE", "versionEndIncluding": "1.08b03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dlink:dir-890l:a1:*:*:*:*:*:*:*", "matchCriteriaId": "BA7B9C43-D73A-43A4-B00A-5205F7D108E3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [ { "sourceIdentifier": "cna@vuldb.com", "tags": [ "unsupported-when-assigned" ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in D-Link DIR-890L and DIR-806A1 up to 100CNb11/108B03. Affected is the function sub_175C8 of the file /htdocs/soap.cgi. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad clasificada como cr\u00edtica en D-Link DIR-890L y DIR-806A1 hasta 100CNb11/108B03. La funci\u00f3n sub_175C8 del archivo /htdocs/soap.cgi est\u00e1 afectada. La manipulaci\u00f3n provoca la inyecci\u00f3n de comandos. Es posible ejecutar el ataque de forma remota. Se ha hecho p\u00fablico el exploit y puede que sea utilizado. Esta vulnerabilidad solo afecta a los productos que ya no reciben soporte del fabricante." } ], "id": "CVE-2025-4340", "lastModified": "2025-05-13T20:25:29.913", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "cna@vuldb.com", "type": "Secondary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.4, "source": "cna@vuldb.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "cna@vuldb.com", "type": "Secondary" } ] }, "published": "2025-05-06T08:15:18.340", "references": [ { "source": "cna@vuldb.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/CH13hh/tmp_store_cc/blob/main/tt/1.md" }, { "source": "cna@vuldb.com", "tags": [ "Permissions Required", "VDB Entry" ], "url": "https://vuldb.com/?ctiid.307458" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://vuldb.com/?id.307458" }, { "source": "cna@vuldb.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://vuldb.com/?submit.556092" }, { "source": "cna@vuldb.com", "tags": [ "Product" ], "url": "https://www.dlink.com/" }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/CH13hh/tmp_store_cc/blob/main/tt/1.md" } ], "sourceIdentifier": "cna@vuldb.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-74" }, { "lang": "en", "value": "CWE-77" } ], "source": "cna@vuldb.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2019-10892 (GCVE-0-2019-10892)
Vulnerability from cvelistv5
Published
2019-09-06 19:58
Modified
2024-08-04 22:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in D-Link DIR-806 devices. There is a stack-based buffer overflow in function hnap_main at /htdocs/cgibin. The function will call sprintf without checking the length of strings in parameters given by HTTP header and can be controlled by users. And it finally leads to a stack-based buffer overflow via a special HTTP header.
References
► | URL | Tags |
---|---|---|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:40:15.119Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Kirin-say/Vulnerabilities/blob/master/DIR-806_Stack_Overflow_to_Run_Shellcode.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in D-Link DIR-806 devices. There is a stack-based buffer overflow in function hnap_main at /htdocs/cgibin. The function will call sprintf without checking the length of strings in parameters given by HTTP header and can be controlled by users. And it finally leads to a stack-based buffer overflow via a special HTTP header." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-07T13:50:38", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Kirin-say/Vulnerabilities/blob/master/DIR-806_Stack_Overflow_to_Run_Shellcode.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-10892", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in D-Link DIR-806 devices. There is a stack-based buffer overflow in function hnap_main at /htdocs/cgibin. The function will call sprintf without checking the length of strings in parameters given by HTTP header and can be controlled by users. And it finally leads to a stack-based buffer overflow via a special HTTP header." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/Kirin-say/Vulnerabilities/blob/master/DIR-806_Stack_Overflow_to_Run_Shellcode.md", "refsource": "MISC", "url": "https://github.com/Kirin-say/Vulnerabilities/blob/master/DIR-806_Stack_Overflow_to_Run_Shellcode.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-10892", "datePublished": "2019-09-06T19:58:12", "dateReserved": "2019-04-05T00:00:00", "dateUpdated": "2024-08-04T22:40:15.119Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-43128 (GCVE-0-2023-43128)
Vulnerability from cvelistv5
Published
2023-09-21 00:00
Modified
2024-09-25 13:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of HTTP_ST parameters.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:37:23.405Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806" }, { "tags": [ "x_transferred" ], "url": "https://github.com/mmmmmx1/dlink/blob/main/DIR-806/1/readme.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:d-link:dir806a1_fw100cnb11:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir806a1_fw100cnb11", "vendor": "d-link", "versions": [ { "status": "affected", "version": "0" } ] }, { "cpes": [ "cpe:2.3:h:d-link:dir-806_1200m11ac:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-806_1200m11ac", "vendor": "d-link", "versions": [ { "status": "affected", "version": "0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-43128", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-25T13:25:09.421961Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-25T13:28:26.463Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of HTTP_ST parameters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-21T22:07:06.201808", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806" }, { "url": "https://github.com/mmmmmx1/dlink/blob/main/DIR-806/1/readme.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-43128", "datePublished": "2023-09-21T00:00:00", "dateReserved": "2023-09-18T00:00:00", "dateUpdated": "2024-09-25T13:28:26.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-43129 (GCVE-0-2023-43129)
Vulnerability from cvelistv5
Published
2023-09-22 00:00
Modified
2024-09-24 16:26
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of REMOTE_PORT parameters.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:37:23.525Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806" }, { "tags": [ "x_transferred" ], "url": "https://github.com/mmmmmx1/dlink/blob/main/DIR-806/2/readme.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:d-link:dir-806_1200m11ac:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-806_1200m11ac", "vendor": "d-link", "versions": [ { "status": "affected", "version": "DIR806A1_FW100CNb11" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-43129", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T16:24:19.579637Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T16:26:46.269Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of REMOTE_PORT parameters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-22T22:48:44.373354", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806" }, { "url": "https://github.com/mmmmmx1/dlink/blob/main/DIR-806/2/readme.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-43129", "datePublished": "2023-09-22T00:00:00", "dateReserved": "2023-09-18T00:00:00", "dateUpdated": "2024-09-24T16:26:46.269Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-4340 (GCVE-0-2025-4340)
Vulnerability from cvelistv5
Published
2025-05-06 08:00
Modified
2025-05-06 13:53
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
VLAI Severity ?
EPSS score ?
Summary
A vulnerability classified as critical has been found in D-Link DIR-890L and DIR-806A1 up to 100CNb11/108B03. Affected is the function sub_175C8 of the file /htdocs/soap.cgi. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-4340", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-06T13:53:21.760461Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-06T13:53:27.958Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://github.com/CH13hh/tmp_store_cc/blob/main/tt/1.md" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "DIR-890L", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "100CNb11" }, { "status": "affected", "version": "108B03" } ] }, { "product": "DIR-806A1", "vendor": "D-Link", "versions": [ { "status": "affected", "version": "100CNb11" }, { "status": "affected", "version": "108B03" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "BabyShark (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in D-Link DIR-890L and DIR-806A1 up to 100CNb11/108B03. Affected is the function sub_175C8 of the file /htdocs/soap.cgi. The manipulation leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in D-Link DIR-890L and DIR-806A1 bis 100CNb11/108B03 entdeckt. Dabei betrifft es die Funktion sub_175C8 der Datei /htdocs/soap.cgi. Durch Manipulieren mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "Command Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-06T08:00:08.557Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-307458 | D-Link DIR-890L/DIR-806A1 soap.cgi sub_175C8 command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.307458" }, { "name": "VDB-307458 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.307458" }, { "name": "Submit #556092 | D-Link DIR-890 L A1 DIR-806A1 DIR-890 L A1\u003c=108B03 DIR-806A1\u003c=100CNb11 Command execution", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.556092" }, { "tags": [ "exploit" ], "url": "https://github.com/CH13hh/tmp_store_cc/blob/main/tt/1.md" }, { "tags": [ "product" ], "url": "https://www.dlink.com/" } ], "tags": [ "unsupported-when-assigned" ], "timeline": [ { "lang": "en", "time": "2025-05-05T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-05-05T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-05-05T18:57:40.000Z", "value": "VulDB entry last update" } ], "title": "D-Link DIR-890L/DIR-806A1 soap.cgi sub_175C8 command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-4340", "datePublished": "2025-05-06T08:00:08.557Z", "dateReserved": "2025-05-05T16:51:28.370Z", "dateUpdated": "2025-05-06T13:53:27.958Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-43130 (GCVE-0-2023-43130)
Vulnerability from cvelistv5
Published
2023-09-22 00:00
Modified
2024-09-24 16:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:37:23.684Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806" }, { "tags": [ "x_transferred" ], "url": "https://github.com/mmmmmx1/dlink/tree/main/DIR-806/3" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:d-link:dir-806_1200m11ac:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "dir-806_1200m11ac", "vendor": "d-link", "versions": [ { "status": "affected", "version": "DIR806A1_FW100CNb11" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-43130", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T16:14:38.463539Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T16:21:31.111Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-22T22:57:02.591512", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806" }, { "url": "https://github.com/mmmmmx1/dlink/tree/main/DIR-806/3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-43130", "datePublished": "2023-09-22T00:00:00", "dateReserved": "2023-09-18T00:00:00", "dateUpdated": "2024-09-24T16:21:31.111Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-10891 (GCVE-0-2019-10891)
Vulnerability from cvelistv5
Published
2019-09-06 19:34
Modified
2025-01-09 17:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Summary
An issue was discovered in D-Link DIR-806 devices. There is a command injection in function hnap_main, which calls system() without checking the parameter that can be controlled by user, and finally allows remote attackers to execute arbitrary shell commands with a special HTTP header.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:40:15.035Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Kirin-say/Vulnerabilities/blob/master/DIR-806_Code_Injection.md" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2019-10891", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-09T15:56:40.914200Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-09T17:39:00.233Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in D-Link DIR-806 devices. There is a command injection in function hnap_main, which calls system() without checking the parameter that can be controlled by user, and finally allows remote attackers to execute arbitrary shell commands with a special HTTP header." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-06T14:31:31.466Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/Kirin-say/Vulnerabilities/blob/master/DIR-806_Code_Injection.md" }, { "url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10282" } ], "x_generator": { "engine": "enrichogram 0.0.1" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-10891", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in D-Link DIR-806 devices. There is a command injection in function hnap_main, which calls system() without checking the parameter that can be controlled by user, and finally allows remote attackers to execute arbitrary shell commands with a special HTTP header." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/Kirin-say/Vulnerabilities/blob/master/DIR-806_Code_Injection.md", "refsource": "MISC", "url": "https://github.com/Kirin-say/Vulnerabilities/blob/master/DIR-806_Code_Injection.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-10891", "datePublished": "2019-09-06T19:34:44", "dateReserved": "2019-04-05T00:00:00", "dateUpdated": "2025-01-09T17:39:00.233Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }