CVE-2020-27862

CVSS V2 Medium 5.8 CVSS V3 High 8.8
Description
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DVA-2800 and DSL-2888A routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dhttpd service, which listens on TCP port 8008 by default. When parsing the path parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the web server. Was ZDI-CAN-10911.
Overview
  • CVE ID
  • CVE-2020-27862
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-02-12T00:15:12
  • Last Modified Date
  • 2021-04-23T17:36:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dlink:dva-2800_firmware:2.30_au:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:dlink:dva-2800:revision_t:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dsl-2888a_firmware:2.30_au:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:dlink:dsl-2888a:revision_t:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.5
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:14:28 Added to TrackCVE
2022-12-05 22:01:52 2021-02-12T00:15Z 2021-02-12T00:15:12 CVE Published Date updated
2022-12-05 22:01:52 2021-04-23T17:36:10 CVE Modified Date updated
2022-12-05 22:01:52 Analyzed Vulnerability Status updated