// For flags

CVE-2021-44880

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

D-Link devices DIR_878 DIR_878_FW1.30B08_Hotfix_02 and DIR_882 DIR_882_FW1.30B06_Hotfix_02 were discovered to contain a command injection vulnerability in the system function. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request.

Se ha detectado que los dispositivos D-Link DIR_878 versiones DIR_878_FW1.30B08_Hotfix_02 y DIR_882 DIR_882_FW1.30B06_Hotfix_02, contienen una vulnerabilidad de inyección de comandos en la función system. Esta vulnerabilidad permite a atacantes ejecutar comandos arbitrarios por medio de una petición POST HNAP1 diseñada

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-12-13 CVE Reserved
  • 2022-02-04 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-10-20 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dlink
Search vendor "Dlink"
Dir-878 Firmware
Search vendor "Dlink" for product "Dir-878 Firmware"
<= 1.20b05
Search vendor "Dlink" for product "Dir-878 Firmware" and version " <= 1.20b05"
-
Affected
in Dlink
Search vendor "Dlink"
Dir-878
Search vendor "Dlink" for product "Dir-878"
--
Safe
Dlink
Search vendor "Dlink"
Dir-878 Firmware
Search vendor "Dlink" for product "Dir-878 Firmware"
1.30b08
Search vendor "Dlink" for product "Dir-878 Firmware" and version "1.30b08"
hotfix_02_beta
Affected
in Dlink
Search vendor "Dlink"
Dir-878
Search vendor "Dlink" for product "Dir-878"
--
Safe
Dlink
Search vendor "Dlink"
Dir-882 Firmware
Search vendor "Dlink" for product "Dir-882 Firmware"
<= 1.30b06
Search vendor "Dlink" for product "Dir-882 Firmware" and version " <= 1.30b06"
-
Affected
in Dlink
Search vendor "Dlink"
Dir-882
Search vendor "Dlink" for product "Dir-882"
--
Safe
Dlink
Search vendor "Dlink"
Dir-882 Firmware
Search vendor "Dlink" for product "Dir-882 Firmware"
1.30b06
Search vendor "Dlink" for product "Dir-882 Firmware" and version "1.30b06"
hotfix_02_beta
Affected
in Dlink
Search vendor "Dlink"
Dir-882
Search vendor "Dlink" for product "Dir-882"
--
Safe