Lucene search

K
jvnJapan Vulnerability NotesJVN:95875796
HistoryOct 07, 2019 - 12:00 a.m.

JVN#95875796: Multiple OS command injection vulnerabilities in DBA-1510P

2019-10-0700:00:00
Japan Vulnerability Notes
jvn.jp
93

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

33.7%

DBA-1510P provided by D-Link Japan K.K. contains multiple OS command injection vulnerabilities listed below.

OS command injection vulnerability in Command Line Interface (CLI) (CWE-78) - CVE-2019-6013

Version Vector Score
CVSS v3 CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Base Score: 6.6
CVSS v2 AV:L/AC:L/Au:S/C:P/I:P/A:P Base Score: 4.3

OS command injection vulnerability in Web User Interface (CWE-78) - CVE-2019-6014

Version Vector Score
CVSS v3 CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Base Score: 8.8
CVSS v2 AV:A/AC:L/Au:N/C:P/I:P/A:P Base Score: 5.8

Impact

  • A user who can login to Command Line Interface (CLI) of the device may execute an arbitrary OS command. - CVE-2019-6013
  • A user who can access Web User Interface of the device may execute an arbitrary OS command. - CVE-2019-6014

Solution

Update the Firmware
Apply the latest firmware update according to the information provided by the developer.

Products Affected

  • DBA-1510P firmware 1.70b009 and earlier

8.3 High

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

33.7%

Related for JVN:95875796