ID

VAR-202210-1176


CVE

CVE-2016-20017


TITLE

D-Link Systems, Inc.  of  dsl-2750b  Command injection vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-019711

DESCRIPTION

D-Link DSL-2750B devices before 1.05 allow remote unauthenticated command injection via the login.cgi cli parameter, as exploited in the wild in 2016 through 2022. D-Link Systems, Inc. of dsl-2750b Firmware contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2016-20017 // JVNDB: JVNDB-2022-019711

AFFECTED PRODUCTS

vendor:dlinkmodel:dsl-2750bscope:ltversion:1.05

Trust: 1.0

vendor:d linkmodel:dsl-2750bscope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dsl-2750bscope: - version: -

Trust: 0.8

vendor:d linkmodel:dsl-2750bscope:eqversion:dsl-2750b firmware 1.05

Trust: 0.8

sources: JVNDB: JVNDB-2022-019711 // NVD: CVE-2016-20017

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-20017
value: CRITICAL

Trust: 1.0

NVD: CVE-2016-20017
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202210-1334
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2016-20017
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2016-20017
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-019711 // CNNVD: CNNVD-202210-1334 // NVD: CVE-2016-20017

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.0

problemtype:Command injection (CWE-77) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-019711 // NVD: CVE-2016-20017

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202210-1334

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-202210-1334

PATCH

title:D-Link DSL-2750B Fixes for command injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=211670

Trust: 0.6

sources: CNNVD: CNNVD-202210-1334

EXTERNAL IDS

db:NVDid:CVE-2016-20017

Trust: 3.2

db:DLINKid:SAP10088

Trust: 2.4

db:EXPLOIT-DBid:44760

Trust: 2.4

db:JVNDBid:JVNDB-2022-019711

Trust: 0.8

db:CNNVDid:CNNVD-202210-1334

Trust: 0.6

sources: JVNDB: JVNDB-2022-019711 // CNNVD: CNNVD-202210-1334 // NVD: CVE-2016-20017

REFERENCES

url:https://seclists.org/fulldisclosure/2016/feb/53

Trust: 2.4

url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10088

Trust: 2.4

url:https://www.exploit-db.com/exploits/44760

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2016-20017

Trust: 0.8

url:https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2016-20017/

Trust: 0.6

sources: JVNDB: JVNDB-2022-019711 // CNNVD: CNNVD-202210-1334 // NVD: CVE-2016-20017

SOURCES

db:JVNDBid:JVNDB-2022-019711
db:CNNVDid:CNNVD-202210-1334
db:NVDid:CVE-2016-20017

LAST UPDATE DATE

2024-08-14T14:37:15.973000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-019711date:2024-02-15T02:56:00
db:CNNVDid:CNNVD-202210-1334date:2022-10-24T00:00:00
db:NVDid:CVE-2016-20017date:2024-01-09T02:00:01.950

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-019711date:2023-10-26T00:00:00
db:CNNVDid:CNNVD-202210-1334date:2022-10-19T00:00:00
db:NVDid:CVE-2016-20017date:2022-10-19T05:15:08.817