Lucene search

K
cvelistMitreCVELIST:CVE-2013-5945
HistoryFeb 11, 2020 - 1:54 a.m.

CVE-2013-5945

2020-02-1101:54:15
mitre
www.cve.org

10 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.6%

Multiple SQL injection vulnerabilities in D-Link DSR-150 with firmware before 1.08B44; DSR-150N with firmware before 1.05B64; DSR-250 and DSR-250N with firmware before 1.08B44; and DSR-500, DSR-500N, DSR-1000, and DSR-1000N with firmware before 1.08B77 allow remote attackers to execute arbitrary SQL commands via the password to (1) the login.authenticate function in share/lua/5.1/teamf1lualib/login.lua or (2) captivePortal.lua.

10 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.6%