// For flags

CVE-2019-20216

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

D-Link DIR-859 1.05 and 1.06B01 Beta01 devices allow remote attackers to execute arbitrary OS commands via the urn: to the M-SEARCH method in ssdpcgi() in /htdocs/cgibin, because REMOTE_PORT is mishandled. The value of the urn: service/device is checked with the strstr function, which allows an attacker to concatenate arbitrary commands separated by shell metacharacters.

Los dispositivos D-Link DIR-859 versiones 1.05 y 1.06B01 Beta01, permiten a atacantes remotos ejecutar comandos arbitrarios del Sistema Operativo por medio de la urn: en el método M-SEARCH en la función ssdpcgi() en el archivo /htdocs/cgibin, porque REMOTE_PORT se maneja inapropiadamente. El valor de la urn: service/device es verificado con la función strstr, lo que permite a un atacante concatenar comandos arbitrarios separados por metacaracteres de shell.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-01-02 CVE Reserved
  • 2020-01-29 CVE Published
  • 2023-12-02 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dlink
Search vendor "Dlink"
Dir-859 Firmware
Search vendor "Dlink" for product "Dir-859 Firmware"
1.05
Search vendor "Dlink" for product "Dir-859 Firmware" and version "1.05"
-
Affected
in Dlink
Search vendor "Dlink"
Dir-859
Search vendor "Dlink" for product "Dir-859"
--
Safe
Dlink
Search vendor "Dlink"
Dir-859 Firmware
Search vendor "Dlink" for product "Dir-859 Firmware"
1.06b01
Search vendor "Dlink" for product "Dir-859 Firmware" and version "1.06b01"
beta01
Affected
in Dlink
Search vendor "Dlink"
Dir-859
Search vendor "Dlink" for product "Dir-859"
--
Safe