CVE-2016-20017

CVSS V2 None CVSS V3 Critical 9.8
Description
D-Link DSL-2750B devices before 1.05 allow remote unauthenticated command injection via the login.cgi cli parameter, as exploited in the wild in 2016 through 2022.
Overview
  • CVE ID
  • CVE-2016-20017
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-10-19T05:15:08
  • Last Modified Date
  • 2022-10-21T20:19:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dlink:dsl-2750b_firmware:*:*:*:*:*:*:*:* 1 OR 1.05
cpe:2.3:h:dlink:dsl-2750b:-:*:*:*:*:*:*:* 0 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-10-19 06:00:20 Added to TrackCVE
2022-12-07 09:30:46 2022-10-19T05:15Z 2022-10-19T05:15:08 CVE Published Date updated
2022-12-07 09:30:46 2022-10-21T20:19:14 CVE Modified Date updated
2022-12-07 09:30:46 Analyzed Vulnerability Status updated