CVE-2019-16920
Vulnerability from cvelistv5
Published
2019-09-27 11:34
Modified
2024-08-05 01:24
Severity ?
EPSS score ?
Summary
Unauthenticated remote code execution occurs in D-Link products such as DIR-655C, DIR-866L, DIR-652, and DHP-1565. The issue occurs when the attacker sends an arbitrary input to a "PingTest" device common gateway interface that could lead to common injection. An attacker who successfully triggers the command injection could achieve full system compromise. Later, it was independently found that these are also affected: DIR-855L, DAP-1533, DIR-862L, DIR-615, DIR-835, and DIR-825.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://fortiguard.com/zeroday/FG-VD-19-117 | Broken Link, Third Party Advisory | |
cve@mitre.org | https://medium.com/%4080vul/determine-the-device-model-affected-by-cve-2019-16920-by-zoomeye-bf6fec7f9bb3 | Exploit, Third Party Advisory | |
cve@mitre.org | https://www.kb.cert.org/vuls/id/766427 | Third Party Advisory, US Government Resource | |
cve@mitre.org | https://www.seebug.org/vuldb/ssvid-98079 | Exploit, Third Party Advisory |
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2022-03-25
Due date: 2022-04-15
Required action: The impacted product is end-of-life and should be disconnected if still in use.
Used in ransomware: Unknown
Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-16920
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:24:48.593Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://fortiguard.com/zeroday/FG-VD-19-117" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.seebug.org/vuldb/ssvid-98079" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://medium.com/%4080vul/determine-the-device-model-affected-by-cve-2019-16920-by-zoomeye-bf6fec7f9bb3" }, { "name": "VU#766427", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/766427" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unauthenticated remote code execution occurs in D-Link products such as DIR-655C, DIR-866L, DIR-652, and DHP-1565. The issue occurs when the attacker sends an arbitrary input to a \"PingTest\" device common gateway interface that could lead to common injection. An attacker who successfully triggers the command injection could achieve full system compromise. Later, it was independently found that these are also affected: DIR-855L, DAP-1533, DIR-862L, DIR-615, DIR-835, and DIR-825." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-23T19:06:26", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://fortiguard.com/zeroday/FG-VD-19-117" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.seebug.org/vuldb/ssvid-98079" }, { "tags": [ "x_refsource_MISC" ], "url": "https://medium.com/%4080vul/determine-the-device-model-affected-by-cve-2019-16920-by-zoomeye-bf6fec7f9bb3" }, { "name": "VU#766427", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/766427" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-16920", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unauthenticated remote code execution occurs in D-Link products such as DIR-655C, DIR-866L, DIR-652, and DHP-1565. The issue occurs when the attacker sends an arbitrary input to a \"PingTest\" device common gateway interface that could lead to common injection. An attacker who successfully triggers the command injection could achieve full system compromise. Later, it was independently found that these are also affected: DIR-855L, DAP-1533, DIR-862L, DIR-615, DIR-835, and DIR-825." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/zeroday/FG-VD-19-117", "refsource": "MISC", "url": "https://fortiguard.com/zeroday/FG-VD-19-117" }, { "name": "https://www.seebug.org/vuldb/ssvid-98079", "refsource": "MISC", "url": "https://www.seebug.org/vuldb/ssvid-98079" }, { "name": "https://medium.com/@80vul/determine-the-device-model-affected-by-cve-2019-16920-by-zoomeye-bf6fec7f9bb3", "refsource": "MISC", "url": "https://medium.com/@80vul/determine-the-device-model-affected-by-cve-2019-16920-by-zoomeye-bf6fec7f9bb3" }, { "name": "VU#766427", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/766427" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-16920", "datePublished": "2019-09-27T11:34:12", "dateReserved": "2019-09-27T00:00:00", "dateUpdated": "2024-08-05T01:24:48.593Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2019-16920", "cwes": "[\"CWE-78\"]", "dateAdded": "2022-03-25", "dueDate": "2022-04-15", "knownRansomwareCampaignUse": "Unknown", "notes": "https://nvd.nist.gov/vuln/detail/CVE-2019-16920", "product": "Multiple Routers", "requiredAction": "The impacted product is end-of-life and should be disconnected if still in use.", "shortDescription": "Multiple D-Link routers contain a command injection vulnerability which can allow attackers to achieve full system compromise.", "vendorProject": "D-Link", "vulnerabilityName": "D-Link Multiple Routers Command Injection Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2019-16920\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-09-27T12:15:10.017\",\"lastModified\":\"2024-07-16T17:54:26.153\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2022-03-25\",\"cisaActionDue\":\"2022-04-15\",\"cisaRequiredAction\":\"The impacted product is end-of-life and should be disconnected if still in use.\",\"cisaVulnerabilityName\":\"D-Link Multiple Routers Command Injection Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unauthenticated remote code execution occurs in D-Link products such as DIR-655C, DIR-866L, DIR-652, and DHP-1565. The issue occurs when the attacker sends an arbitrary input to a \\\"PingTest\\\" device common gateway interface that could lead to common injection. An attacker who successfully triggers the command injection could achieve full system compromise. Later, it was independently found that these are also affected: DIR-855L, DAP-1533, DIR-862L, DIR-615, DIR-835, and DIR-825.\"},{\"lang\":\"es\",\"value\":\"La ejecuci\u00f3n de c\u00f3digo remota no autenticada se presenta en productos D-Link tales como DIR-655C, DIR-866L, DIR-652, y DHP-1565. El problema se presenta cuando el atacante env\u00eda una entrada arbitraria hacia una interfaz de la puerta de enlace com\u00fan del dispositivo \\\"PingTest\\\" que podr\u00eda conllevar a una inyecci\u00f3n com\u00fan. Un atacante que activa con \u00e9xito la inyecci\u00f3n de comando podr\u00eda lograr un compromiso total del sistema. Despu\u00e9s, se descubri\u00f3 de manera independiente que estos tambi\u00e9n se ven afectados: DIR-855L, DAP-1533, DIR-862L, DIR-615, DIR-835 y DIR-825.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-655_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.02b05\",\"matchCriteriaId\":\"525853B4-1C30-4D96-AD4F-26FD77469B33\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-655:cx:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F90F9E0-0F90-4AFD-868C-370882C47248\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-866l_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.03b04\",\"matchCriteriaId\":\"EA174575-0468-4AB1-A504-B5AA559D3219\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-866l:ax:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52177D2B-D7F8-4351-A169-FDF6A5FBF44D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-652_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1147272F-0F23-4606-A84E-CA971414C65B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-652:ax:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E4D52D3-71FD-4D29-881A-393B35F3DB65\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dhp-1565_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.01\",\"matchCriteriaId\":\"369D2C8E-89F1-4E03-8DA0-BA2DB1245569\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dhp-1565:ax:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAFB86EA-966B-4DB3-9B81-198878D76573\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-855l_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"239F0015-2834-4DBB-B115-58871D0FF764\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-855l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EB62BC4-69BC-40D7-A8E7-F5728B827250\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dap-1533_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB7D656D-47B5-4269-A155-741D60F818CD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dap-1533:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D3E4627-940F-4859-BC67-B6229BC0AFD8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-862l_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"380A4761-5474-4F52-A4EE-62844D5EE82C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-862l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0552E33F-BB39-4701-B91A-1DB33992505C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-615_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C55E6D4-820D-469F-A343-635A621C0D7C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-615:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E92E959-C211-4979-A233-163BEFCF6F0D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-835_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCFE0993-C19A-4C60-B8C6-E549D748537A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-835:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1B91013-E79E-4076-916D-D52D6E417EA7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:dlink:dir-825_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEC49DA6-D1F4-4A2A-904E-907356F3C804\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:dlink:dir-825:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7038F8A9-03F3-4442-B371-84801EF05447\"}]}]}],\"references\":[{\"url\":\"https://fortiguard.com/zeroday/FG-VD-19-117\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\",\"Third Party Advisory\"]},{\"url\":\"https://medium.com/%4080vul/determine-the-device-model-affected-by-cve-2019-16920-by-zoomeye-bf6fec7f9bb3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/766427\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.seebug.org/vuldb/ssvid-98079\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.