// For flags

CVE-2023-25280

D-Link DIR-820 Router OS Command Injection Vulnerability

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

Act
*SSVC
Descriptions

OS Command injection vulnerability in D-Link DIR820LA1_FW105B03 allows attackers to escalate privileges to root via a crafted payload with the ping_addr parameter to ping.ccp.

D-Link DIR-820 routers contain an OS command injection vulnerability that allows a remote, unauthenticated attacker to escalate privileges to root via a crafted payload with the ping_addr parameter to ping.ccp.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Act
Exploitation
Active
Automatable
Yes
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2023-02-06 CVE Reserved
  • 2023-03-16 CVE Published
  • 2024-09-30 Exploited in Wild
  • 2024-10-04 CVE Updated
  • 2024-10-04 First Exploit
  • 2024-10-21 EPSS Updated
  • 2024-10-21 KEV Due Date
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dlink
Search vendor "Dlink"
Dir820la1 Firmware
Search vendor "Dlink" for product "Dir820la1 Firmware"
105b03
Search vendor "Dlink" for product "Dir820la1 Firmware" and version "105b03"
-
Affected
in Dlink
Search vendor "Dlink"
Dir820la1
Search vendor "Dlink" for product "Dir820la1"
--
Safe