CVE-2020-25758

CVSS V2 High 9 CVSS V3 High 8.8
Description
An issue was discovered on D-Link DSR-250 3.17 devices. Insufficient validation of configuration file checksums could allow a remote, authenticated attacker to inject arbitrary crontab entries into saved configurations before uploading. These entries are executed as root.
Overview
  • CVE ID
  • CVE-2020-25758
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-12-15T20:15:16
  • Last Modified Date
  • 2021-04-23T18:24:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dlink:dsr-150_firmware:*:*:*:*:*:*:*:* 1 OR 3.17
cpe:2.3:h:dlink:dsr-150:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dsr-150n_firmware:*:*:*:*:*:*:*:* 1 OR 3.17
cpe:2.3:h:dlink:dsr-150n:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dsr-250_firmware:*:*:*:*:*:*:*:* 1 OR 3.17
cpe:2.3:h:dlink:dsr-250:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dsr-250n_firmware:*:*:*:*:*:*:*:* 1 OR 3.17
cpe:2.3:h:dlink:dsr-250n:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dsr-500_firmware:*:*:*:*:*:*:*:* 1 OR 3.17
cpe:2.3:h:dlink:dsr-500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dsr-500n_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:dlink:dsr-500n:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dsr-500ac_firmware:*:*:*:*:*:*:*:* 1 OR 3.17
cpe:2.3:h:dlink:dsr-500ac:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dsr-1000_firmware:*:*:*:*:*:*:*:* 1 OR 3.17
cpe:2.3:h:dlink:dsr-1000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dsr-1000n_firmware:*:*:*:*:*:*:*:* 1 OR 3.17
cpe:2.3:h:dlink:dsr-1000n:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dsr-1000ac_firmware:*:*:*:*:*:*:*:* 1 OR 3.17
cpe:2.3:h:dlink:dsr-1000ac:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:14:26 Added to TrackCVE
2022-12-05 18:23:01 2020-12-15T20:15Z 2020-12-15T20:15:16 CVE Published Date updated
2022-12-05 18:23:01 2021-04-23T18:24:57 CVE Modified Date updated
2022-12-05 18:23:01 Analyzed Vulnerability Status updated