Page 5 of 27 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 59EXPL: 1

A command injection vulnerability in the protest binary allows an attacker with access to the remote command line interface to execute arbitrary commands as root. Una vulnerabilidad de inyección de comandos en el binario de protesta permite a un atacante con acceso a la interfaz de línea de comandos remota ejecutar comandos arbitrarios como root • https://www.tenable.com/security/research/tra-2022-09 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 10.0EPSS: 2%CPEs: 6EXPL: 0

D-Link devices DIR_878 DIR_878_FW1.30B08_Hotfix_02 and DIR_882 DIR_882_FW1.30B06_Hotfix_02 were discovered to contain a command injection vulnerability in the system function. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request. Se ha detectado que los dispositivos D-Link DIR_878 versiones DIR_878_FW1.30B08_Hotfix_02 y DIR_882 DIR_882_FW1.30B06_Hotfix_02, contienen una vulnerabilidad de inyección de comandos en la función system. Esta vulnerabilidad permite a atacantes ejecutar comandos arbitrarios por medio de una petición POST HNAP1 diseñada • https://github.com/pjqwudi/my_vuln/blob/main/D-link/vuln_2/2.md https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10286 https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10287 https://www.dlink.com/en/security-bulletin • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 10.0EPSS: 1%CPEs: 3EXPL: 0

D-Link device DIR_882 DIR_882_FW1.30B06_Hotfix_02 was discovered to contain a command injection vulnerability in the twsystem function. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request. Se ha detectado que el dispositivo D-Link DIR_882 versión DIR_882_FW1.30B06_Hotfix_02, contiene una vulnerabilidad de inyección de comandos en la función twsystem. Esta vulnerabilidad permite a atacantes ejecutar comandos arbitrarios por medio de una petición POST HNAP1 diseñada • https://github.com/pjqwudi/my_vuln/blob/main/D-link/vuln_3/3.md https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10287 https://www.dlink.com/en/security-bulletin • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 9.8EPSS: 1%CPEs: 3EXPL: 0

D-Link device DIR_882 DIR_882_FW1.30B06_Hotfix_02 was discovered to contain a command injection vulnerability in the LocalIPAddress parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request. Se ha detectado que el dispositivo D-Link DIR_882 versión DIR_882_FW1.30B06_Hotfix_02, contiene una vulnerabilidad de inyección de comandos en el parámetro LocalIPAddress. Esta vulnerabilidad permite a atacantes ejecutar comandos arbitrarios por medio de una petición POST HNAP1 diseñada • https://github.com/pjqwudi/my_vuln/blob/main/D-link/vuln_4/4.md https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10287 https://www.dlink.com/en/security-bulletin • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-867, DIR-878, and DIR-882 routers with firmware 1.20B10_BETA. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of HNAP requests. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the router. • https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10186 https://www.zerodayinitiative.com/advisories/ZDI-20-881 • CWE-288: Authentication Bypass Using an Alternate Path or Channel •