ID

VAR-202302-0845


CVE

CVE-2023-0127


TITLE

D-Link DWL-2600AP Command Injection Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2023-21664 // CNNVD: CNNVD-202302-774

DESCRIPTION

A command injection vulnerability in the firmware_update command, in the device's restricted telnet interface, allows an authenticated attacker to execute arbitrary commands as root. DWL-2600AP Firmware contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. D-Link DWL-2600AP is a wireless access point device produced by China D-Link Company

Trust: 2.25

sources: NVD: CVE-2023-0127 // JVNDB: JVNDB-2023-003599 // CNVD: CNVD-2023-21664 // VULMON: CVE-2023-0127

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-21664

AFFECTED PRODUCTS

vendor:dlinkmodel:dwl-2600apscope:eqversion:4.2.0.17

Trust: 1.0

vendor:d linkmodel:dwl-2600apscope: - version: -

Trust: 0.8

vendor:d linkmodel:dwl-2600apscope:eqversion:dwl-2600ap firmware

Trust: 0.8

vendor:d linkmodel:dwl-2600apscope:eqversion: -

Trust: 0.8

vendor:d linkmodel:d-link dwl-2600apscope:eqversion:v4.2.0.17

Trust: 0.6

sources: CNVD: CNVD-2023-21664 // JVNDB: JVNDB-2023-003599 // NVD: CVE-2023-0127

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-0127
value: HIGH

Trust: 1.0

NVD: CVE-2023-0127
value: HIGH

Trust: 0.8

CNVD: CNVD-2023-21664
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202302-774
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-21664
severity: MEDIUM
baseScore: 6.8
vectorString: AV:L/AC:L/AU:S/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.1
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-0127
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2023-0127
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-21664 // JVNDB: JVNDB-2023-003599 // CNNVD: CNNVD-202302-774 // NVD: CVE-2023-0127

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.0

problemtype:Command injection (CWE-77) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-003599 // NVD: CVE-2023-0127

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202302-774

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-202302-774

PATCH

title:Top Pageurl:https://www.dlink.com/en/homepage

Trust: 0.8

title:Patch for D-Link DWL-2600AP Command Injection Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/416261

Trust: 0.6

title:D-Link DWL-2600AP Fixes for command injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=226227

Trust: 0.6

title: - url:https://github.com/Live-Hack-CVE/CVE-2023-0127

Trust: 0.1

sources: CNVD: CNVD-2023-21664 // VULMON: CVE-2023-0127 // JVNDB: JVNDB-2023-003599 // CNNVD: CNNVD-202302-774

EXTERNAL IDS

db:NVDid:CVE-2023-0127

Trust: 3.9

db:JVNDBid:JVNDB-2023-003599

Trust: 0.8

db:CNVDid:CNVD-2023-21664

Trust: 0.6

db:CNNVDid:CNNVD-202302-774

Trust: 0.6

db:VULMONid:CVE-2023-0127

Trust: 0.1

sources: CNVD: CNVD-2023-21664 // VULMON: CVE-2023-0127 // JVNDB: JVNDB-2023-003599 // CNNVD: CNNVD-202302-774 // NVD: CVE-2023-0127

REFERENCES

url:https://www.tenable.com/security/research/tra-2023-1

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2023-0127

Trust: 0.8

url:https://us.dlink.com/en/consumer

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2023-0127/

Trust: 0.6

url:https://github.com/live-hack-cve/cve-2023-0127

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2023-21664 // VULMON: CVE-2023-0127 // JVNDB: JVNDB-2023-003599 // CNNVD: CNNVD-202302-774 // NVD: CVE-2023-0127

SOURCES

db:CNVDid:CNVD-2023-21664
db:VULMONid:CVE-2023-0127
db:JVNDBid:JVNDB-2023-003599
db:CNNVDid:CNNVD-202302-774
db:NVDid:CVE-2023-0127

LAST UPDATE DATE

2024-08-14T14:43:28.714000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-21664date:2023-03-29T00:00:00
db:VULMONid:CVE-2023-0127date:2023-02-12T00:00:00
db:JVNDBid:JVNDB-2023-003599date:2023-09-14T01:12:00
db:CNNVDid:CNNVD-202302-774date:2023-02-22T00:00:00
db:NVDid:CVE-2023-0127date:2023-04-26T19:27:52.350

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-21664date:2023-03-29T00:00:00
db:VULMONid:CVE-2023-0127date:2023-02-11T00:00:00
db:JVNDBid:JVNDB-2023-003599date:2023-09-14T00:00:00
db:CNNVDid:CNNVD-202302-774date:2023-02-11T00:00:00
db:NVDid:CVE-2023-0127date:2023-02-11T18:15:11.327