CVE-2013-5945
CVSS V2 High 10
CVSS V3 Critical 9.8
Description
Multiple SQL injection vulnerabilities in D-Link DSR-150 with firmware before 1.08B44; DSR-150N with firmware before 1.05B64; DSR-250 and DSR-250N with firmware before 1.08B44; and DSR-500, DSR-500N, DSR-1000, and DSR-1000N with firmware before 1.08B77 allow remote attackers to execute arbitrary SQL commands via the password to (1) the login.authenticate function in share/lua/5.1/teamf1lualib/login.lua or (2) captivePortal.lua.
Overview
- CVE ID
- CVE-2013-5945
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2020-02-11T12:15:11
- Last Modified Date
- 2021-04-23T18:13:42
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:dlink:dsr-150_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.08b44 | |
cpe:2.3:h:dlink:dsr-150:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:dlink:dsr-150n_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.05b64 | |
cpe:2.3:h:dlink:dsr-150n:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:dlink:dsr-250_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.08b44 | |
cpe:2.3:h:dlink:dsr-250:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:dlink:dsr-250n_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.08b44 | |
cpe:2.3:h:dlink:dsr-250n:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:dlink:dsr-500_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.08b77 | |
cpe:2.3:h:dlink:dsr-500:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:dlink:dsr-500n_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.08b77 | |
cpe:2.3:h:dlink:dsr-500n:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:dlink:dsr-1000_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.08b77 | |
cpe:2.3:h:dlink:dsr-1000:-:*:*:*:*:*:*:* | 0 | OR | ||
AND | ||||
cpe:2.3:o:dlink:dsr-1000n_firmware:*:*:*:*:*:*:*:* | 1 | OR | 1.08b77 | |
cpe:2.3:h:dlink:dsr-1000n:-:*:*:*:*:*:*:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:C/I:C/A:C
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- COMPLETE
- Integrity Impact
- COMPLETE
- Availability Impact
- COMPLETE
- Base Score
- 10
- Severity
- HIGH
- Exploitability Score
- 10
- Impact Score
- 10
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 9.8
- Base Severity
- CRITICAL
- Exploitability Score
- 3.9
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
http://www.exploit-db.com/exploits/30061 | Exploit Third Party Advisory VDB Entry |
http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf | Broken Link |
http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf | Broken Link |
http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf | Broken Link |
http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf | Broken Link |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2013-5945 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5945 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:14:26 | Added to TrackCVE | |||
2022-12-04 10:56:35 | 2020-02-11T12:15Z | 2020-02-11T12:15:11 | CVE Published Date | updated |
2022-12-04 10:56:35 | 2021-04-23T18:13:42 | CVE Modified Date | updated | |
2022-12-04 10:56:35 | Analyzed | Vulnerability Status | updated |