ID

VAR-202001-0382


CVE

CVE-2019-20215


TITLE

D-Link DIR-859  In the device  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2019-014389

DESCRIPTION

D-Link DIR-859 1.05 and 1.06B01 Beta01 devices allow remote attackers to execute arbitrary OS commands via a urn: to the M-SEARCH method in ssdpcgi() in /htdocs/cgibin, because HTTP_ST is mishandled. The value of the urn: service/device is checked with the strstr function, which allows an attacker to concatenate arbitrary commands separated by shell metacharacters. D-Link DIR-859 Devices include: OS A command injection vulnerability exists.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. D-Link DIR-859 is a router device. The D-Link DIR-859 ssdpcgi () M-SEARCH method handles a security vulnerability

Trust: 2.25

sources: NVD: CVE-2019-20215 // JVNDB: JVNDB-2019-014389 // CNVD: CNVD-2020-13689 // VULMON: CVE-2019-20215

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-13689

AFFECTED PRODUCTS

vendor:dlinkmodel:dir-859scope:eqversion:1.05

Trust: 1.6

vendor:dlinkmodel:dir-859scope:eqversion:1.06b01

Trust: 1.6

vendor:d linkmodel:dir-859scope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dir-859scope:eqversion:dir-859 firmware 1.05

Trust: 0.8

vendor:d linkmodel:dir-859scope:eqversion:dir-859 firmware 1.06b01 beta01

Trust: 0.8

vendor:d linkmodel:dir-859scope:eqversion:1.05

Trust: 0.6

vendor:d linkmodel:dir-859 1.06b01 beta01scope: - version: -

Trust: 0.6

vendor:dlinkmodel:dir-859scope:eqversion: -

Trust: 0.6

sources: CNVD: CNVD-2020-13689 // JVNDB: JVNDB-2019-014389 // CNNVD: CNNVD-202001-1287 // NVD: CVE-2019-20215

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-20215
value: CRITICAL

Trust: 1.0

NVD: CVE-2019-20215
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2020-13689
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202001-1287
value: CRITICAL

Trust: 0.6

VULMON: CVE-2019-20215
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2019-20215
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2020-13689
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-20215
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2019-20215
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-13689 // VULMON: CVE-2019-20215 // JVNDB: JVNDB-2019-014389 // CNNVD: CNNVD-202001-1287 // NVD: CVE-2019-20215

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2019-014389 // NVD: CVE-2019-20215

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202001-1287

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202001-1287

PATCH

title:SAP10147url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10147

Trust: 0.8

title:Patch for D-Link DIR-859 ssdpcgi () M-SEARCH Arbitrary Command Execution Vulnerability (CNVD-2020-13689)url:https://www.cnvd.org.cn/patchInfo/show/204949

Trust: 0.6

title:D-Link DIR-859 Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=109447

Trust: 0.6

title:GoInputProxyurl:https://github.com/secenv/GoInputProxy

Trust: 0.1

title:https://github.com/huike007/pocurl:https://github.com/huike007/poc

Trust: 0.1

sources: CNVD: CNVD-2020-13689 // VULMON: CVE-2019-20215 // JVNDB: JVNDB-2019-014389 // CNNVD: CNNVD-202001-1287

EXTERNAL IDS

db:NVDid:CVE-2019-20215

Trust: 3.1

db:PACKETSTORMid:156250

Trust: 1.6

db:DLINKid:SAP10147

Trust: 1.6

db:JVNDBid:JVNDB-2019-014389

Trust: 0.8

db:CNVDid:CNVD-2020-13689

Trust: 0.6

db:EXPLOIT-DBid:48037

Trust: 0.6

db:CNNVDid:CNNVD-202001-1287

Trust: 0.6

db:VULMONid:CVE-2019-20215

Trust: 0.1

sources: CNVD: CNVD-2020-13689 // VULMON: CVE-2019-20215 // JVNDB: JVNDB-2019-014389 // CNNVD: CNNVD-202001-1287 // NVD: CVE-2019-20215

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-20215

Trust: 2.0

url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10147

Trust: 1.6

url:http://packetstormsecurity.com/files/156250/d-link-ssdpcgi-unauthenticated-remote-command-execution.html

Trust: 1.6

url:https://medium.com/%40s1kr10s/d-link-dir-859-unauthenticated-rce-in-ssdpcgi-http-st-cve-2019-20215-en-2e799acb8a73

Trust: 1.0

url:http-st-cve-2019-20215-en-2e799acb8a73

Trust: 0.6

url:https://medium.com/@s1kr10s/d-link-dir-859-unauthenticated-rce-in-ssdpcgi-

Trust: 0.6

url:https://www.exploit-db.com/exploits/48037

Trust: 0.6

sources: CNVD: CNVD-2020-13689 // JVNDB: JVNDB-2019-014389 // CNNVD: CNNVD-202001-1287 // NVD: CVE-2019-20215

CREDITS

Metasploit,secenv, s1kr10s

Trust: 0.6

sources: CNNVD: CNNVD-202001-1287

SOURCES

db:CNVDid:CNVD-2020-13689
db:VULMONid:CVE-2019-20215
db:JVNDBid:JVNDB-2019-014389
db:CNNVDid:CNNVD-202001-1287
db:NVDid:CVE-2019-20215

LAST UPDATE DATE

2024-11-23T21:59:32.239000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-13689date:2020-02-26T00:00:00
db:VULMONid:CVE-2019-20215date:2023-11-07T00:00:00
db:JVNDBid:JVNDB-2019-014389date:2020-02-14T00:00:00
db:CNNVDid:CNNVD-202001-1287date:2020-02-20T00:00:00
db:NVDid:CVE-2019-20215date:2024-11-21T04:38:13.373

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-13689date:2020-02-26T00:00:00
db:VULMONid:CVE-2019-20215date:2020-01-29T00:00:00
db:JVNDBid:JVNDB-2019-014389date:2020-02-14T00:00:00
db:CNNVDid:CNNVD-202001-1287date:2020-01-28T00:00:00
db:NVDid:CVE-2019-20215date:2020-01-29T03:15:14.127