Vulnerability CVE-2013-5946


Published: 2013-12-18   Modified: 2013-12-19

Description:
The runShellCmd function in systemCheck.htm in D-Link DSR-150 with firmware before 1.08B44; DSR-150N with firmware before 1.05B64; DSR-250 and DSR-250N with firmware before 1.08B44; and DSR-500, DSR-500N, DSR-1000, and DSR-1000N with firmware before 1.08B77 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) "Ping or Trace an IP Address" or (2) "Perform a DNS Lookup" section.

See advisories in our WLB2 database:
Topic
Author
Date
High
D-Link DSR Router Remote Root Shell Exploit
0_o
07.12.2013

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
D-link -> Dsr-1000 
D-link -> Dsr-1000n 
D-link -> Dsr-150 
D-link -> Dsr-150n 
D-link -> Dsr-250 
D-link -> Dsr-500 
D-link -> Dsr-500n 
D-link -> Dsr-1000 firmware 
D-link -> Dsr-1000n firmware 
D-link -> Dsr-150 firmware 
D-link -> Dsr-150n firmware 
D-link -> Dsr-250 firmware 
D-link -> Dsr-250n firmware 
D-link -> Dsr-500 firmware 
D-link -> Dsr-500n firmware 

 References:
http://www.exploit-db.com/exploits/30061
http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf
http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf
http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf
http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf

Copyright 2024, cxsecurity.com

 

Back to Top