CVE-2020-26582
CVSS V2 High 9
CVSS V3 High 8.8
Description
D-Link DAP-1360U before 3.0.1 devices allow remote authenticated users to execute arbitrary commands via shell metacharacters in the IP JSON value for ping (aka res_config_action=3&res_config_id=18).
Overview
- CVE ID
- CVE-2020-26582
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2020-10-06T16:15:12
- Last Modified Date
- 2021-07-21T11:39:23
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:dlink:dap-1360u_firmware:*:*:*:*:*:*:*:* | 1 | OR | 3.0.1 | |
cpe:2.3:h:dlink:dap-1360u:a1:-:*:*:*:*:*:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:S/C:C/I:C/A:C
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- SINGLE
- Confidentiality Impact
- COMPLETE
- Integrity Impact
- COMPLETE
- Availability Impact
- COMPLETE
- Base Score
- 9
- Severity
- HIGH
- Exploitability Score
- 8
- Impact Score
- 10
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 8.8
- Base Severity
- HIGH
- Exploitability Score
- 2.8
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://wilomousky.blogspot.com/2020/10/dap-1360u-cmdi.html | Exploit Third Party Advisory |
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10191 | Patch Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-26582 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26582 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:04:07 | Added to TrackCVE | |||
2022-12-04 23:47:02 | 2020-10-06T16:15Z | 2020-10-06T16:15:12 | CVE Published Date | updated |
2022-12-04 23:47:02 | 2021-07-21T11:39:23 | CVE Modified Date | updated | |
2022-12-04 23:47:02 | Analyzed | Vulnerability Status | updated |