Lucene search

K
cve[email protected]CVE-2016-20017
HistoryOct 19, 2022 - 5:15 a.m.

CVE-2016-20017

2022-10-1905:15:08
CWE-77
web.nvd.nist.gov
101
In Wild
10
d-link
dsl-2750b
remote command injection
cve-2016-20017
nvd
security vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.5%

D-Link DSL-2750B devices before 1.05 allow remote unauthenticated command injection via the login.cgi cli parameter, as exploited in the wild in 2016 through 2022.

Affected configurations

NVD
Node
dlinkdsl-2750b_firmwareRange<1.05
AND
dlinkdsl-2750bMatch-

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.5%