10
CVSSv2

CVE-2013-5946

Published: 19/12/2013 Updated: 26/04/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The runShellCmd function in systemCheck.htm in D-Link DSR-150 with firmware prior to 1.08B44; DSR-150N with firmware prior to 1.05B64; DSR-250 and DSR-250N with firmware prior to 1.08B44; and DSR-500, DSR-500N, DSR-1000, and DSR-1000N with firmware prior to 1.08B77 allows remote malicious users to execute arbitrary commands via shell metacharacters in the (1) "Ping or Trace an IP Address" or (2) "Perform a DNS Lookup" section.

Vulnerable Product Search on Vulmon Subscribe to Product

dlink dsr-500_firmware

dlink dsr-500_firmware 1.02b11

dlink dsr-500_firmware 1.02b25

dlink dsr-500_firmware 1.03b12

dlink dsr-500_firmware 1.03b23

dlink dsr-500_firmware 1.03b27

dlink dsr-500_firmware 1.03b36

dlink dsr-500_firmware 1.03b43

dlink dsr-500_firmware 1.04b58

dlink dsr-500_firmware 1.06b43

dlink dsr-500_firmware 1.06b53

dlink dsr-500 -

dlink dsr-150n_firmware

dlink dsr-150n -

dlink dsr-250n_firmware

dlink dsr-250n_firmware 1.01b46

dlink dsr-250n_firmware 1.01b56

dlink dsr-250n_firmware 1.05b20

dlink dsr-250n_firmware 1.05b53

dlink dsr-250n_firmware 1.08b31

dlink dsr-1000_firmware

dlink dsr-1000_firmware 1.01b50

dlink dsr-1000_firmware 1.02b11

dlink dsr-1000_firmware 1.02b25

dlink dsr-1000_firmware 1.03b12

dlink dsr-1000_firmware 1.03b23

dlink dsr-1000_firmware 1.03b27

dlink dsr-1000_firmware 1.03b36

dlink dsr-1000_firmware 1.03b43

dlink dsr-1000_firmware 1.04b58

dlink dsr-1000_firmware 1.06b43

dlink dsr-1000_firmware 1.06b53

dlink dsr-1000 -

dlink dsr-150_firmware

dlink dsr-150_firmware 1.05b29

dlink dsr-150_firmware 1.05b35

dlink dsr-150_firmware 1.05b46

dlink dsr-150_firmware 1.05b50

dlink dsr-150 -

dlink dsr-250_firmware

dlink dsr-250_firmware 1.01b46

dlink dsr-250_firmware 1.01b56

dlink dsr-250_firmware 1.05b20

dlink dsr-250_firmware 1.05b53

dlink dsr-250_firmware 1.08b31

dlink dsr-250 -

dlink dsr-1000n_firmware

dlink dsr-1000n_firmware 1.01b50

dlink dsr-1000n_firmware 1.02b11

dlink dsr-1000n_firmware 1.02b25

dlink dsr-1000n_firmware 1.03b12

dlink dsr-1000n_firmware 1.03b23

dlink dsr-1000n_firmware 1.03b27

dlink dsr-1000n_firmware 1.03b36

dlink dsr-1000n_firmware 1.03b43

dlink dsr-1000n_firmware 1.04b58

dlink dsr-1000n_firmware 1.06b43

dlink dsr-1000n_firmware 1.06b53

dlink dsr-1000n -

dlink dsr-500n_firmware

dlink dsr-500n_firmware 1.02b11

dlink dsr-500n_firmware 1.02b25

dlink dsr-500n_firmware 1.03b12

dlink dsr-500n_firmware 1.03b23

dlink dsr-500n_firmware 1.03b27

dlink dsr-500n_firmware 1.03b36

dlink dsr-500n_firmware 1.03b43

dlink dsr-500n_firmware 1.04b58

dlink dsr-500n_firmware 1.06b43

dlink dsr-500n_firmware 1.06b53

dlink dsr-500n -

Exploits

D-Link DSR router series remote root shell exploit Versions affected include D-Link DSR-150 (Firmware < v108B44), D-Link DSR-150N (Firmware < v105B64), D-Link DSR-250 and DSR-250N (Firmware < v108B44), D-Link DSR-500 and DSR-500N (Firmware < v108B77), D-Link DSR-1000 and DSR-1000N (Firmware < v108B77) ...