CVE-2012-6297
CVSS V2 High 9.3
CVSS V3 High 8.8
Description
Command Injection vulnerability exists via a CSRF in DD-WRT 24-sp2 from specially crafted configuration values containing shell meta-characters, which could let a remote malicious user cause a Denial of Service.
Overview
- CVE ID
- CVE-2012-6297
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2020-02-06T18:15:12
- Last Modified Date
- 2020-02-11T18:53:05
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:dd-wrt:dd-wrt:24:sp2:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:C/I:C/A:C
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- COMPLETE
- Integrity Impact
- COMPLETE
- Availability Impact
- COMPLETE
- Base Score
- 9.3
- Severity
- HIGH
- Exploitability Score
- 8.6
- Impact Score
- 10
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 8.8
- Base Severity
- HIGH
- Exploitability Score
- 2.8
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://vuldb.com/?id.9527 | Permissions Required |
https://packetstormsecurity.com/files/cve/CVE-2012-6297 | Third Party Advisory VDB Entry |
https://lists.openwall.net/bugtraq/2013/07/12/2 | Third Party Advisory |
https://seclists.org/fulldisclosure/2013/Oct/241 | Mailing List Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2012-6297 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6297 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:50:11 | Added to TrackCVE | |||
2022-12-04 10:46:38 | 2020-02-06T18:15Z | 2020-02-06T18:15:12 | CVE Published Date | updated |
2022-12-04 10:46:38 | 2020-02-11T18:53:05 | CVE Modified Date | updated | |
2022-12-04 10:46:38 | Analyzed | Vulnerability Status | updated |