CVE-2019-12786

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
An issue was discovered on D-Link DIR-818LW devices from 2.05.B03 to 2.06B01 BETA. There is a command injection in HNAP1 SetWanSettings via an XML injection of the value of the IPAddress key.
Overview
  • CVE ID
  • CVE-2019-12786
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-10T18:29:00
  • Last Modified Date
  • 2021-04-23T15:49:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dlink:dir-818lw_firmware:2.05.b03:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:dlink:dir-818lw_firmware:2.06b01:beta:*:*:*:*:*:* 1 OR
cpe:2.3:h:dlink:dir-818lw:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/TeamSeri0us/pocs/blob/master/iot/dlink/dir818-protected.pdf Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:14:32 Added to TrackCVE
2022-12-03 21:53:30 2019-06-10T18:29Z 2019-06-10T18:29:00 CVE Published Date updated
2022-12-03 21:53:30 2021-04-23T15:49:39 CVE Modified Date updated
2022-12-03 21:53:30 Analyzed Vulnerability Status updated