ID

VAR-202203-1742


CVE

CVE-2022-26258


TITLE

of D-Link Japan Co., Ltd.  dir-820l  Firmware vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2022-007445

DESCRIPTION

D-Link DIR-820L 1.05B03 was discovered to contain remote command execution (RCE) vulnerability via HTTP POST to get set ccp. of D-Link Japan Co., Ltd. dir-820l There are unspecified vulnerabilities in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. D-Link Dir-820L is a dual-band wireless router from China D-Link company. D-Link DIR-820L 1.05B03 has security vulnerabilities, and no detailed vulnerability details are currently provided

Trust: 2.25

sources: NVD: CVE-2022-26258 // JVNDB: JVNDB-2022-007445 // CNVD: CNVD-2022-28504 // VULMON: CVE-2022-26258

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-28504

AFFECTED PRODUCTS

vendor:dlinkmodel:dir-820lscope:eqversion:1.05

Trust: 1.0

vendor:ディーリンクジャパン株式会社model:dir-820lscope:eqversion: -

Trust: 0.8

vendor:ディーリンクジャパン株式会社model:dir-820lscope:eqversion:dir-820l firmware 1.05

Trust: 0.8

vendor:ディーリンクジャパン株式会社model:dir-820lscope: - version: -

Trust: 0.8

vendor:d linkmodel:dir-820l 1.05b03scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2022-28504 // JVNDB: JVNDB-2022-007445 // NVD: CVE-2022-26258

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-26258
value: CRITICAL

Trust: 1.0

NVD: CVE-2022-26258
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2022-28504
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202203-2294
value: CRITICAL

Trust: 0.6

VULMON: CVE-2022-26258
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2022-26258
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2022-28504
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-26258
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-26258
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-28504 // VULMON: CVE-2022-26258 // JVNDB: JVNDB-2022-007445 // CNNVD: CNNVD-202203-2294 // NVD: CVE-2022-26258

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-007445 // NVD: CVE-2022-26258

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202203-2294

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202203-2294

PATCH

title:Patch for D-Link Dir-820L Remote Command Execution Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/329386

Trust: 0.6

title:Known Exploited Vulnerabilities Detectorurl:https://github.com/Ostorlab/KEV

Trust: 0.1

sources: CNVD: CNVD-2022-28504 // VULMON: CVE-2022-26258

EXTERNAL IDS

db:NVDid:CVE-2022-26258

Trust: 3.9

db:JVNDBid:JVNDB-2022-007445

Trust: 0.8

db:CNVDid:CNVD-2022-28504

Trust: 0.6

db:CNNVDid:CNNVD-202203-2294

Trust: 0.6

db:VULMONid:CVE-2022-26258

Trust: 0.1

sources: CNVD: CNVD-2022-28504 // VULMON: CVE-2022-26258 // JVNDB: JVNDB-2022-007445 // CNNVD: CNNVD-202203-2294 // NVD: CVE-2022-26258

REFERENCES

url:https://www.dlink.com/en/security-bulletin/

Trust: 2.5

url:http://dlink.com

Trust: 2.5

url:https://github.com/skyedai910/vuln/tree/master/dir-820l/command_execution_0

Trust: 2.5

url:https://github.com/zhizhuoshuma/cve_info_data/blob/ccaed4b94ba762eb8a8e003bfa762a7754b8182e/vuln/vuln/dir-820l/command_execution_0/readme.md

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-26258

Trust: 2.0

url:http://dir-820l.com

Trust: 1.7

url:https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-26258/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/ostorlab/kev

Trust: 0.1

sources: CNVD: CNVD-2022-28504 // VULMON: CVE-2022-26258 // JVNDB: JVNDB-2022-007445 // CNNVD: CNNVD-202203-2294 // NVD: CVE-2022-26258

SOURCES

db:CNVDid:CNVD-2022-28504
db:VULMONid:CVE-2022-26258
db:JVNDBid:JVNDB-2022-007445
db:CNNVDid:CNNVD-202203-2294
db:NVDid:CVE-2022-26258

LAST UPDATE DATE

2024-11-23T23:03:54.331000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-28504date:2022-04-13T00:00:00
db:VULMONid:CVE-2022-26258date:2023-08-08T00:00:00
db:JVNDBid:JVNDB-2022-007445date:2023-07-14T08:37:00
db:CNNVDid:CNNVD-202203-2294date:2023-03-14T00:00:00
db:NVDid:CVE-2022-26258date:2024-11-21T06:53:39.263

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-28504date:2022-04-13T00:00:00
db:VULMONid:CVE-2022-26258date:2022-03-28T00:00:00
db:JVNDBid:JVNDB-2022-007445date:2023-07-14T00:00:00
db:CNNVDid:CNNVD-202203-2294date:2022-03-27T00:00:00
db:NVDid:CVE-2022-26258date:2022-03-28T00:15:07.813