ID

VAR-202205-1480


CVE

CVE-2022-28956


TITLE

D-Link DIR816 Security hole

Trust: 0.6

sources: CNNVD: CNNVD-202205-3675

DESCRIPTION

An issue in the getcfg.php component of D-Link DIR816L_FW206b01 allows attackers to access the device via a crafted payload

Trust: 0.99

sources: NVD: CVE-2022-28956 // VULMON: CVE-2022-28956

AFFECTED PRODUCTS

vendor:dlinkmodel:dir-816lscope:eqversion:206b01

Trust: 1.0

sources: NVD: CVE-2022-28956

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-28956
value: CRITICAL

Trust: 1.0

CNNVD: CNNVD-202205-3675
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2022-28956
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

nvd@nist.gov: CVE-2022-28956
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: CNNVD: CNNVD-202205-3675 // NVD: CVE-2022-28956

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2022-28956

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202205-3675

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202205-3675

EXTERNAL IDS

db:NVDid:CVE-2022-28956

Trust: 1.7

db:CNNVDid:CNNVD-202205-3675

Trust: 0.6

db:VULMONid:CVE-2022-28956

Trust: 0.1

sources: VULMON: CVE-2022-28956 // CNNVD: CNNVD-202205-3675 // NVD: CVE-2022-28956

REFERENCES

url:https://www.dlink.com/en/security-bulletin/

Trust: 1.7

url:https://github.com/shijin0925/iot/blob/master/dir816/4.md

Trust: 1.7

url:https://cxsecurity.com/cveshow/cve-2022-28956/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-28956 // CNNVD: CNNVD-202205-3675 // NVD: CVE-2022-28956

SOURCES

db:VULMONid:CVE-2022-28956
db:CNNVDid:CNNVD-202205-3675
db:NVDid:CVE-2022-28956

LAST UPDATE DATE

2024-08-14T14:49:49.607000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-28956date:2022-05-18T00:00:00
db:CNNVDid:CNNVD-202205-3675date:2022-05-30T00:00:00
db:NVDid:CVE-2022-28956date:2022-05-26T02:49:13.123

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-28956date:2022-05-18T00:00:00
db:CNNVDid:CNNVD-202205-3675date:2022-05-18T00:00:00
db:NVDid:CVE-2022-28956date:2022-05-18T12:15:08.067