Enhancement: cves/2018/CVE-2018-10823.yaml by mp

patch-1
MostInterestingBotInTheWorld 2022-06-19 11:45:43 -04:00
parent 58be31636f
commit 739e855d76
1 changed files with 4 additions and 4 deletions

View File

@ -1,15 +1,13 @@
id: CVE-2018-10823
info:
name: D-Link Routers - Command Injection
name: D-Link Routers - Remote Command Injection
author: wisnupramoedya
severity: high
description: An issue was discovered on D-Link DWR-116 through 1.06, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices. An authenticated attacker may execute arbitrary code by injecting the shell command into the chkisg.htm page Sip parameter. This allows for full control over the device internals.
description: D-Link DWR-116 through 1.06, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 device may allow an authenticated attacker to execute arbitrary code by injecting the shell command into the chkisg.htm page Sip parameter. This allows for full control over the device internals.
reference:
- https://www.exploit-db.com/exploits/45676
- https://nvd.nist.gov/vuln/detail/CVE-2018-10823
- https://seclists.org/fulldisclosure/2018/Oct/36
- http://sploit.tech/2018/10/12/D-Link.html
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
@ -32,3 +30,5 @@ requests:
- type: status
status:
- 200
# Enhanced by mp on 2022/06/19