Lucene search

K
nvd[email protected]NVD:CVE-2018-6211
HistoryJun 20, 2018 - 4:29 p.m.

CVE-2018-6211

2018-06-2016:29:00
CWE-78
web.nvd.nist.gov
5

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.02

Percentile

88.9%

On D-Link DIR-620 devices with a certain customized (by ISP) variant of firmware 1.0.3, 1.0.37, 1.3.1, 1.3.3, 1.3.7, 1.4.0, and 2.0.22, OS command injection is possible as a result of incorrect processing of the res_buf parameter to index.cgi.

Affected configurations

Nvd
Node
d-linkdir-620_firmwareMatch1.0.3
OR
d-linkdir-620_firmwareMatch1.0.37
OR
d-linkdir-620_firmwareMatch1.3.1
OR
d-linkdir-620_firmwareMatch1.3.3
OR
d-linkdir-620_firmwareMatch1.3.7
OR
d-linkdir-620_firmwareMatch1.4.0
OR
d-linkdir-620_firmwareMatch2.0.22
AND
dlinkdir-620Match-
VendorProductVersionCPE
d-linkdir-620_firmware1.0.3cpe:2.3:o:d-link:dir-620_firmware:1.0.3:*:*:*:*:*:*:*
d-linkdir-620_firmware1.0.37cpe:2.3:o:d-link:dir-620_firmware:1.0.37:*:*:*:*:*:*:*
d-linkdir-620_firmware1.3.1cpe:2.3:o:d-link:dir-620_firmware:1.3.1:*:*:*:*:*:*:*
d-linkdir-620_firmware1.3.3cpe:2.3:o:d-link:dir-620_firmware:1.3.3:*:*:*:*:*:*:*
d-linkdir-620_firmware1.3.7cpe:2.3:o:d-link:dir-620_firmware:1.3.7:*:*:*:*:*:*:*
d-linkdir-620_firmware1.4.0cpe:2.3:o:d-link:dir-620_firmware:1.4.0:*:*:*:*:*:*:*
d-linkdir-620_firmware2.0.22cpe:2.3:o:d-link:dir-620_firmware:2.0.22:*:*:*:*:*:*:*
dlinkdir-620-cpe:2.3:h:dlink:dir-620:-:*:*:*:*:*:*:*

CVSS2

9

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0.02

Percentile

88.9%