Type a vendor name or a vulnerability id.



All the vulnerabilites related to D-Link Systems, Inc. - DSL-2750U firmware
jvndb-2021-002273
Vulnerability from jvndb
Published
2021-08-17 14:09
Modified
2021-08-17 14:09
Severity
Summary
Multiple vulnerabilities in D-Link router DSL-2750U
Details
D-Link router DSL-2750U is vulnerable to unauthorized configuration modification (CWE-15, CVE-2021-3707) and OS command injection (CWE-78, CVE-2021-3708). Mohammed Hadi reported this vulnerability to JPCERT/CC. JPCERT/CC coordinated with the developer.
Impacted products
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-002273.html",
  "dc:date": "2021-08-17T14:09+09:00",
  "dcterms:issued": "2021-08-17T14:09+09:00",
  "dcterms:modified": "2021-08-17T14:09+09:00",
  "description": "D-Link router DSL-2750U is vulnerable to unauthorized configuration modification (CWE-15, CVE-2021-3707) and OS command injection (CWE-78, CVE-2021-3708).\r\n\r\nMohammed Hadi reported this vulnerability to JPCERT/CC.\r\nJPCERT/CC coordinated with the developer.",
  "link": "https://jvndb.jvn.jp/en/contents/2021/JVNDB-2021-002273.html",
  "sec:cpe": {
    "#text": "cpe:/o:dlink:dsl-2750u_firmware",
    "@product": "DSL-2750U firmware",
    "@vendor": "D-Link Systems, Inc.",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "8.3",
      "@severity": "High",
      "@type": "Base",
      "@vector": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
      "@version": "2.0"
    },
    {
      "@score": "8.8",
      "@severity": "High",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2021-002273",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/vu/JVNVU92088210/",
      "@id": "JVNVU#92088210",
      "@source": "JVN"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3707",
      "@id": "CVE-2021-3707",
      "@source": "CVE"
    },
    {
      "#text": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3708",
      "@id": "CVE-2021-3708",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-3707",
      "@id": "CVE-2021-3707",
      "@source": "NVD"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/CVE-2021-3708",
      "@id": "CVE-2021-3708",
      "@source": "NVD"
    },
    {
      "#text": "https://github.com/HadiMed/firmware-analysis/blob/main/DSL-2750U%20(firmware%20version%201.6)/README.md",
      "@id": "GitHub / HadiMed / firmware-analysis",
      "@source": "Related document"
    },
    {
      "#text": "https://cwe.mitre.org/data/definitions/15.html",
      "@id": "CWE-15",
      "@title": "External Control of System or Configuration Setting(CWE-15)"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-78",
      "@title": "OS Command Injection(CWE-78)"
    }
  ],
  "title": "Multiple vulnerabilities in D-Link router DSL-2750U"
}