D-Link Multiple Routers cli Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-1260 and DIR-2150 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the CLI service, which listens on TCP port 23. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root.
. Was ZDI-CAN-19946.
Metrics
Affected Vendors & Products
References
Link | Providers |
---|---|
https://www.zerodayinitiative.com/advisories/ZDI-23-1513/ |
History
Thu, 19 Sep 2024 08:30:00 +0000
Type | Values Removed | Values Added |
---|---|---|
First Time appeared |
Dlink
Dlink dir-2150 Firmware |
|
CPEs | cpe:2.3:o:dlink:dir-2150_firmware:-:*:*:*:*:*:*:* | |
Vendors & Products |
Dlink
Dlink dir-2150 Firmware |
|
Metrics |
ssvc
|
Wed, 18 Sep 2024 18:45:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | D-Link Multiple Routers cli Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-1260 and DIR-2150 routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the CLI service, which listens on TCP port 23. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19946. | D-Link Multiple Routers cli Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-1260 and DIR-2150 routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the CLI service, which listens on TCP port 23. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. . Was ZDI-CAN-19946. |
MITRE
Status: PUBLISHED
Assigner: zdi
Published: 2024-05-03T02:13:45.490Z
Updated: 2024-09-18T18:30:22.325Z
Reserved: 2023-09-28T18:02:49.770Z
Link: CVE-2023-44415
Vulnrichment
Updated: 2024-08-02T20:07:33.191Z
NVD
Status : Awaiting Analysis
Published: 2024-05-03T03:15:55.203
Modified: 2024-11-21T08:25:51.420
Link: CVE-2023-44415
Redhat
No data.