CVE-2020-26567

CVSS V2 Medium 4.9 CVSS V3 Medium 5.5
Description
An issue was discovered on D-Link DSR-250N before 3.17B devices. The CGI script upgradeStatusReboot.cgi can be accessed without authentication. Any access reboots the device, rendering it therefore unusable for several minutes.
Overview
  • CVE ID
  • CVE-2020-26567
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-10-08T13:15:11
  • Last Modified Date
  • 2023-04-26T19:27:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:d-link:dsr-250n_firmware:*:*:*:*:*:*:*:* 1 OR 3.17b
cpe:2.3:h:d-link:dsr-250n:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 4.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://seclists.org/fulldisclosure/2020/Oct/14 Exploit Mailing List Mitigation Patch Third Party Advisory
https://www.redteam-pentesting.de/advisories/rt-sa-2020-002 Exploit Mitigation Patch Third Party Advisory
http://packetstormsecurity.com/files/159516/D-Link-DSR-250N-Denial-Of-Service.html Exploit Mitigation Patch Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:23:09 Added to TrackCVE
2022-12-04 23:52:21 2020-10-08T13:15Z 2020-10-08T13:15:11 CVE Published Date updated
2022-12-04 23:52:21 2020-10-19T20:02:56 CVE Modified Date updated
2022-12-04 23:52:21 Analyzed Vulnerability Status updated
2023-04-26 19:32:01 2023-04-26T19:27:52 CVE Modified Date updated