CVE-2023-25280

OS Command injection vulnerability in D-Link DIR820LA1_FW105B03 allows attackers to escalate privileges to root via a crafted payload with the ping_addr parameter to ping.ccp.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir820la1_firmware:105b03:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir820la1:-:*:*:*:*:*:*:*

History

21 Mar 2023, 17:33

Type Values Removed Values Added
CWE CWE-78
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:o:dlink:dir820la1_firmware:105b03:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir820la1:-:*:*:*:*:*:*:*
References (MISC) https://github.com/migraine-sudo/D_Link_Vuln/tree/main/cmd%20Inject%20in%20pingV4Msg - (MISC) https://github.com/migraine-sudo/D_Link_Vuln/tree/main/cmd%20Inject%20in%20pingV4Msg - Exploit, Third Party Advisory
References (MISC) https://www.dlink.com/en/security-bulletin/ - (MISC) https://www.dlink.com/en/security-bulletin/ - Vendor Advisory

16 Mar 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-16 01:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-25280

Mitre link : CVE-2023-25280

CVE.ORG link : CVE-2023-25280


JSON object : View

Products Affected

dlink

  • dir820la1
  • dir820la1_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')