ID

VAR-202111-0964


CVE

CVE-2021-42784


TITLE

D-Link DWR-932C E1  in the firmware  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-015483

DESCRIPTION

OS Command Injection vulnerability in debug_fcgi of D-Link DWR-932C E1 firmware allows a remote attacker to perform command injection via a crafted HTTP request. (DoS) It may be in a state. D-Link Dwr-932C E1 is a WiFi mobile modem router from China's D-Link company

Trust: 2.16

sources: NVD: CVE-2021-42784 // JVNDB: JVNDB-2021-015483 // CNVD: CNVD-2021-92471

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2021-92471

AFFECTED PRODUCTS

vendor:dlinkmodel:dwr-932c e1scope:lteversion:1.0.0.4

Trust: 1.0

vendor:d linkmodel:dwr-932c e1scope: - version: -

Trust: 0.8

vendor:d linkmodel:dwr-932c e1scope:eqversion:dwr-932c e1 firmware

Trust: 0.8

vendor:d linkmodel:dwr-932c e1scope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dwr-932c e1scope:lteversion:<=1.0.0.4

Trust: 0.6

sources: CNVD: CNVD-2021-92471 // JVNDB: JVNDB-2021-015483 // NVD: CVE-2021-42784

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-42784
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-42784
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2021-92471
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202111-2063
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2021-42784
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2021-92471
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2021-42784
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-42784
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2021-92471 // JVNDB: JVNDB-2021-015483 // CNNVD: CNNVD-202111-2063 // NVD: CVE-2021-42784

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-015483 // NVD: CVE-2021-42784

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202111-2063

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202111-2063

PATCH

title:Remote Code Execution via Authentication Bypass and Command Injectionurl:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10246

Trust: 0.8

title:Patch for D-Link DWR-932C E1 command injection vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/301906

Trust: 0.6

title:D-Link Dwr-932C E1 Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=172367

Trust: 0.6

sources: CNVD: CNVD-2021-92471 // JVNDB: JVNDB-2021-015483 // CNNVD: CNNVD-202111-2063

EXTERNAL IDS

db:NVDid:CVE-2021-42784

Trust: 3.8

db:DLINKid:SAP10246

Trust: 1.6

db:JVNDBid:JVNDB-2021-015483

Trust: 0.8

db:CNVDid:CNVD-2021-92471

Trust: 0.6

db:CNNVDid:CNNVD-202111-2063

Trust: 0.6

sources: CNVD: CNVD-2021-92471 // JVNDB: JVNDB-2021-015483 // CNNVD: CNNVD-202111-2063 // NVD: CVE-2021-42784

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2021-42784

Trust: 2.0

url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10246

Trust: 1.6

sources: CNVD: CNVD-2021-92471 // JVNDB: JVNDB-2021-015483 // CNNVD: CNNVD-202111-2063 // NVD: CVE-2021-42784

SOURCES

db:CNVDid:CNVD-2021-92471
db:JVNDBid:JVNDB-2021-015483
db:CNNVDid:CNNVD-202111-2063
db:NVDid:CVE-2021-42784

LAST UPDATE DATE

2024-08-14T15:01:16.712000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2021-92471date:2021-11-30T00:00:00
db:JVNDBid:JVNDB-2021-015483date:2022-11-22T06:21:00
db:CNNVDid:CNNVD-202111-2063date:2021-12-01T00:00:00
db:NVDid:CVE-2021-42784date:2021-11-29T14:18:48.200

SOURCES RELEASE DATE

db:CNVDid:CNVD-2021-92471date:2021-11-30T00:00:00
db:JVNDBid:JVNDB-2021-015483date:2022-11-22T00:00:00
db:CNNVDid:CNNVD-202111-2063date:2021-11-23T00:00:00
db:NVDid:CVE-2021-42784date:2021-11-23T22:15:08.083