CVE-2021-45382

A Remote Command Execution (RCE) vulnerability exists in all series H/W revisions D-link DIR-810L, DIR-820L/LW, DIR-826L, DIR-830L, and DIR-836L routers via the DDNS function in ncc2 binary file. Note: DIR-810L, DIR-820L, DIR-830L, DIR-826L, DIR-836L, all hardware revisions, have reached their End of Life ("EOL") /End of Service Life ("EOS") Life-Cycle and as such this issue will not be patched.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-820l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-820l:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dlink:dir-820lw_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-820lw:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:dlink:dir-826l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-826l:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:dlink:dir-830l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-830l:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:dlink:dir-836l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-836l:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:dlink:dir-810l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-810l:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-77 CWE-78

25 Feb 2022, 21:25

Type Values Removed Values Added
CPE cpe:2.3:h:dlink:dir-820l:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-820l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-826l:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-836l:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-830l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-830l:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-820lw:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-810l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-826l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-836l_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-820lw_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-810l:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8
CWE CWE-77
References (MISC) https://github.com/doudoudedi/D-LINK_Command_Injection1/blob/main/D-LINK_Command_injection.md - (MISC) https://github.com/doudoudedi/D-LINK_Command_Injection1/blob/main/D-LINK_Command_injection.md - Exploit, Third Party Advisory
References (MISC) https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10264 - (MISC) https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10264 - Vendor Advisory

17 Feb 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-17 21:15

Updated : 2024-02-04 22:29


NVD link : CVE-2021-45382

Mitre link : CVE-2021-45382

CVE.ORG link : CVE-2021-45382


JSON object : View

Products Affected

dlink

  • dir-830l_firmware
  • dir-820l
  • dir-836l_firmware
  • dir-836l
  • dir-810l_firmware
  • dir-820lw_firmware
  • dir-820l_firmware
  • dir-830l
  • dir-810l
  • dir-826l_firmware
  • dir-826l
  • dir-820lw
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')