// For flags

CVE-2019-13128

 

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the IPAddress or Gateway field to SetStaticRouteSettings.

Se ha descubierto un problema en dispositivos D-Link DIR-823G con firmware en su versión 1.02B03. Hay una inyección de comandos en HNAP1 (explotable con autenticación) mediante metacaracteres shell en el campo IPAddress o el campo Gateway para SetStaticRouteSettings.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-07-01 CVE Reserved
  • 2019-07-01 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dlink
Search vendor "Dlink"
Dir-823g Firmware
Search vendor "Dlink" for product "Dir-823g Firmware"
1.02b03
Search vendor "Dlink" for product "Dir-823g Firmware" and version "1.02b03"
-
Affected
in Dlink
Search vendor "Dlink"
Dir-823g
Search vendor "Dlink" for product "Dir-823g"
--
Safe