Lucene search

K
cve[email protected]CVE-2020-25759
HistoryDec 15, 2020 - 8:15 p.m.

CVE-2020-25759

2020-12-1520:15:16
CWE-78
CWE-20
web.nvd.nist.gov
26
d-link
dsr-250
3.17
authenticated attacker
arbitrary commands
vulnerability
nvd

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.8%

An issue was discovered on D-Link DSR-250 3.17 devices. Certain functionality in the Unified Services Router web interface could allow an authenticated attacker to execute arbitrary commands, due to a lack of validation of inputs provided in multipart HTTP POST requests.

Affected configurations

NVD
Node
dlinkdsr-150_firmwareRange3.17
AND
dlinkdsr-150Match-
Node
dlinkdsr-150n_firmwareRange3.17
AND
dlinkdsr-150nMatch-
Node
dlinkdsr-250_firmwareRange3.17
AND
dlinkdsr-250Match-
Node
dlinkdsr-250n_firmwareRange3.17
AND
dlinkdsr-250nMatch-
Node
dlinkdsr-500_firmwareRange3.17
AND
dlinkdsr-500Match-
Node
dlinkdsr-500n_firmware
AND
dlinkdsr-500nMatch-
Node
dlinkdsr-500ac_firmwareRange3.17
AND
dlinkdsr-500acMatch-
Node
dlinkdsr-1000_firmwareRange3.17
AND
dlinkdsr-1000Match-
Node
dlinkdsr-1000n_firmwareRange3.17
AND
dlinkdsr-1000nMatch-
Node
dlinkdsr-1000ac_firmwareRange3.17
AND
dlinkdsr-1000acMatch-

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.8%

Related for CVE-2020-25759