// For flags

CVE-2018-20674

 

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

D-Link DIR-822 C1 before v3.11B01Beta, DIR-822-US C1 before v3.11B01Beta, DIR-850L A* before v1.21B08Beta, DIR-850L B* before v2.22B03Beta, and DIR-880L A* before v1.20B02Beta devices allow authenticated remote command execution.

Los dispositivos D-Link que utilizan determinadas versiones (las DIR-822 C1 anteriores a la v3.11B01Beta, las DIR-822-US C1 anteriores a la v3.11B01Beta, las DIR-850L A* anteriores a la v1.21B08Beta, las DIR-850L B* anteriores a la v2.22B03Beta y las DIR-880L A* anteriores a la v1.20B02Beta) permiten la ejecuciĆ³n de comando remotos.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-08 CVE Reserved
  • 2019-01-09 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dlink
Search vendor "Dlink"
Dir-822 Firmware
Search vendor "Dlink" for product "Dir-822 Firmware"
<= 3.10b06
Search vendor "Dlink" for product "Dir-822 Firmware" and version " <= 3.10b06"
-
Affected
in Dlink
Search vendor "Dlink"
Dir-822
Search vendor "Dlink" for product "Dir-822"
--
Safe
Dlink
Search vendor "Dlink"
Dir-822-us Firmware
Search vendor "Dlink" for product "Dir-822-us Firmware"
<= 3.10b06
Search vendor "Dlink" for product "Dir-822-us Firmware" and version " <= 3.10b06"
-
Affected
in Dlink
Search vendor "Dlink"
Dir-822-us
Search vendor "Dlink" for product "Dir-822-us"
--
Safe
Dlink
Search vendor "Dlink"
Dir-850l Firmware
Search vendor "Dlink" for product "Dir-850l Firmware"
<= 1.21b07
Search vendor "Dlink" for product "Dir-850l Firmware" and version " <= 1.21b07"
-
Affected
in Dlink
Search vendor "Dlink"
Dir-850l
Search vendor "Dlink" for product "Dir-850l"
--
Safe
Dlink
Search vendor "Dlink"
Dir-850l Firmware
Search vendor "Dlink" for product "Dir-850l Firmware"
<= 2.21b01
Search vendor "Dlink" for product "Dir-850l Firmware" and version " <= 2.21b01"
-
Affected
in Dlink
Search vendor "Dlink"
Dir-850l
Search vendor "Dlink" for product "Dir-850l"
--
Safe
Dlink
Search vendor "Dlink"
Dir-850l Firmware
Search vendor "Dlink" for product "Dir-850l Firmware"
2.22b02
Search vendor "Dlink" for product "Dir-850l Firmware" and version "2.22b02"
beta
Affected
in Dlink
Search vendor "Dlink"
Dir-850l
Search vendor "Dlink" for product "Dir-850l"
--
Safe
Dlink
Search vendor "Dlink"
Dir-880l Firmware
Search vendor "Dlink" for product "Dir-880l Firmware"
<= 1.07.b08
Search vendor "Dlink" for product "Dir-880l Firmware" and version " <= 1.07.b08"
-
Affected
in Dlink
Search vendor "Dlink"
Dir-880l
Search vendor "Dlink" for product "Dir-880l"
--
Safe
Dlink
Search vendor "Dlink"
Dir-880l Firmware
Search vendor "Dlink" for product "Dir-880l Firmware"
1.20b01
Search vendor "Dlink" for product "Dir-880l Firmware" and version "1.20b01"
beta
Affected
in Dlink
Search vendor "Dlink"
Dir-880l
Search vendor "Dlink" for product "Dir-880l"
--
Safe