CVE-2022-40719
D-Link DIR-2150 xupnpd_generic Plugin Command Injection Remote Code Execution Vulnerability
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
This vulnerability allows network-adjacent attackers to execute arbitrary commands on affected installations of D-Link DIR-2150 4.0.1 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the xupnpd_generic.lua plugin for the xupnpd service, which listens on TCP port 4044 by default. When parsing the feed parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-15906.
Esta vulnerabilidad permite a atacantes adyacentes a la red ejecutar comandos arbitrarios en las instalaciones afectadas de los routers D-Link DIR-2150 4.0.1. No se requiere autenticación para aprovechar esta vulnerabilidad. La falla específica existe en el complemento xupnpd_generic.lua para el servicio xupnpd, que escucha en el puerto TCP 4044 de forma predeterminada. Al analizar el parámetro de alimentación, el proceso no valida correctamente una cadena proporcionada por el usuario antes de usarla para ejecutar una llamada al sistema. Un atacante puede aprovechar esta vulnerabilidad para ejecutar código en el contexto de la cuenta de servicio. Era ZDI-CAN-15906.
This vulnerability allows network-adjacent attackers to execute arbitrary commands on affected installations of D-Link DIR-2150 routers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the xupnpd_generic.lua plugin for the xupnpd service, which listens on TCP port 4044 by default. When parsing the feed parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the service account.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2022-09-14 CVE Reserved
- 2022-09-14 CVE Published
- 2024-02-28 EPSS Updated
- 2024-08-03 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
References (2)
URL | Tag | Source |
---|---|---|
https://www.zerodayinitiative.com/advisories/ZDI-22-1223 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10304 | 2023-02-02 |
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Dlink Search vendor "Dlink" | Dir-2150 Firmware Search vendor "Dlink" for product "Dir-2150 Firmware" | <= 4.0.1 Search vendor "Dlink" for product "Dir-2150 Firmware" and version " <= 4.0.1" | - |
Affected
| in | Dlink Search vendor "Dlink" | Dir-2150 Search vendor "Dlink" for product "Dir-2150" | - | - |
Safe
|