10
CVSSv2

CVE-2013-5945

Published: 11/02/2020 Updated: 23/04/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple SQL injection vulnerabilities in D-Link DSR-150 with firmware prior to 1.08B44; DSR-150N with firmware prior to 1.05B64; DSR-250 and DSR-250N with firmware prior to 1.08B44; and DSR-500, DSR-500N, DSR-1000, and DSR-1000N with firmware prior to 1.08B77 allow remote malicious users to execute arbitrary SQL commands via the password to (1) the login.authenticate function in share/lua/5.1/teamf1lualib/login.lua or (2) captivePortal.lua.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dlink dsr-150_firmware

dlink dsr-150n_firmware

dlink dsr-250_firmware

dlink dsr-250n_firmware

dlink dsr-500_firmware

dlink dsr-500n_firmware

dlink dsr-1000_firmware

dlink dsr-1000n_firmware

Exploits

#!/usr/bin/python # # CVEs: CVE-2013-5945 - Authentication Bypass by SQL-Injection # CVE-2013-5946 - Privilege Escalation by Arbitrary Command Execution # # Vulnerable Routers: D-Link DSR-150 (Firmware < v108B44) # D-Link DSR-150N (Firmware < v105B64) # ...
D-Link DSR router series remote root shell exploit Versions affected include D-Link DSR-150 (Firmware < v108B44), D-Link DSR-150N (Firmware < v105B64), D-Link DSR-250 and DSR-250N (Firmware < v108B44), D-Link DSR-500 and DSR-500N (Firmware < v108B77), D-Link DSR-1000 and DSR-1000N (Firmware < v108B77) ...