ID

VAR-202003-0962


CVE

CVE-2019-20499


TITLE

D-Link DWL-2600AP In OS Command injection vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2019-014769

DESCRIPTION

D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability via the Restore Configuration functionality in the Web interface, using shell metacharacters in the admin.cgi?action=config_restore configRestore or configServerip parameter. D-Link DWL-2600AP To OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. D-Link DWL-2600AP is a wireless access device. D-Link DWL-2600AP Upgrade Firmware has a command injection vulnerability. An attacker could use the vulnerability to execute arbitrary operating system commands on the device

Trust: 3.33

sources: NVD: CVE-2019-20499 // JVNDB: JVNDB-2019-014769 // CNVD: CNVD-2020-15982 // CNVD: CNVD-2019-39412 // CNVD: CNVD-2019-39413 // VULMON: CVE-2019-20499

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 1.8

sources: CNVD: CNVD-2020-15982 // CNVD: CNVD-2019-39412 // CNVD: CNVD-2019-39413

AFFECTED PRODUCTS

vendor:d linkmodel:dwl-2600apscope:eqversion:4.2.0.15

Trust: 1.4

vendor:d linkmodel:d-link dwl-2600apscope: - version: -

Trust: 1.2

vendor:dlinkmodel:dwl-2600apscope:lteversion:4.2.0.15

Trust: 1.0

sources: CNVD: CNVD-2020-15982 // CNVD: CNVD-2019-39412 // CNVD: CNVD-2019-39413 // JVNDB: JVNDB-2019-014769 // NVD: CVE-2019-20499

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2019-20499
value: HIGH

Trust: 1.0

NVD: JVNDB-2019-014769
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-15982
value: HIGH

Trust: 0.6

CNVD: CNVD-2019-39412
value: HIGH

Trust: 0.6

CNVD: CNVD-2019-39413
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202003-201
value: HIGH

Trust: 0.6

VULMON: CVE-2019-20499
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-014769
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-15982
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

CNVD: CNVD-2019-39412
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

CNVD: CNVD-2019-39413
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULMON: CVE-2019-20499
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-014769
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-15982 // CNVD: CNVD-2019-39412 // CNVD: CNVD-2019-39413 // VULMON: CVE-2019-20499 // JVNDB: JVNDB-2019-014769 // NVD: CVE-2019-20499 // CNNVD: CNNVD-202003-201

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.8

sources: JVNDB: JVNDB-2019-014769 // NVD: CVE-2019-20499

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202003-201

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202003-201

CONFIGURATIONS

sources: NVD: CVE-2019-20499

PATCH

title:DWL-2600AP (Rev. Ax : F/W 4.2.0.15 and Older) Multiple Command Injection Vulnerabilities in Web-GUI command Interfaceurl:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10113

Trust: 0.8

title:Patch for D-Link DWL-2600AP Operating System Command Injection Vulnerability (CNVD-2020-15982)url:https://www.cnvd.org.cn/patchinfo/show/207711

Trust: 0.6

title:D-Link DWL-2600AP Fixes for operating system command injection vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=111613

Trust: 0.6

title:Check Point Security Alerts: D-Link DWL-2600AP Command Injection (CVE-2019-20499; CVE-2019-20500; CVE-2019-20501)url:https://vulmon.com/vendoradvisory?qidtp=check_point_security_alerts&qid=cb705a565cf62a748705a5f82bcc1936

Trust: 0.1

sources: CNVD: CNVD-2020-15982 // VULMON: CVE-2019-20499 // JVNDB: JVNDB-2019-014769 // CNNVD: CNNVD-202003-201

EXTERNAL IDS

db:NVDid:CVE-2019-20499

Trust: 3.1

db:EXPLOIT-DBid:46841

Trust: 2.9

db:DLINKid:SAP10113

Trust: 1.7

db:PACKETSTORMid:156952

Trust: 1.7

db:JVNDBid:JVNDB-2019-014769

Trust: 0.8

db:CNVDid:CNVD-2020-15982

Trust: 0.6

db:PACKETSTORMid:152771

Trust: 0.6

db:CNVDid:CNVD-2019-39412

Trust: 0.6

db:PACKETSTORMid:152770

Trust: 0.6

db:CNVDid:CNVD-2019-39413

Trust: 0.6

db:EXPLOIT-DBid:48274

Trust: 0.6

db:NSFOCUSid:46080

Trust: 0.6

db:CNNVDid:CNNVD-202003-201

Trust: 0.6

db:VULMONid:CVE-2019-20499

Trust: 0.1

sources: CNVD: CNVD-2020-15982 // CNVD: CNVD-2019-39412 // CNVD: CNVD-2019-39413 // VULMON: CVE-2019-20499 // JVNDB: JVNDB-2019-014769 // NVD: CVE-2019-20499 // CNNVD: CNNVD-202003-201

REFERENCES

url:https://www.exploit-db.com/exploits/46841

Trust: 2.9

url:https://nvd.nist.gov/vuln/detail/cve-2019-20499

Trust: 2.0

url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10113

Trust: 1.7

url:http://packetstormsecurity.com/files/156952/dlink-dwl-2600-authenticated-remote-command-injection.html

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-20499

Trust: 0.8

url:https://packetstormsecurity.com/files/152771/d-link-dwl-2600ap-upgrade-firmware-command-injection.html

Trust: 0.6

url:https://packetstormsecurity.com/files/152770/d-link-dwl-2600ap-save-configuration-command-injection.html

Trust: 0.6

url:http://www.nsfocus.net/vulndb/46080

Trust: 0.6

url:https://www.exploit-db.com/exploits/48274

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://advisories.checkpoint.com/defense/advisories/public/2023/cpai-2019-2938.html

Trust: 0.1

sources: CNVD: CNVD-2020-15982 // CNVD: CNVD-2019-39412 // CNVD: CNVD-2019-39413 // VULMON: CVE-2019-20499 // JVNDB: JVNDB-2019-014769 // NVD: CVE-2019-20499 // CNNVD: CNNVD-202003-201

CREDITS

Metasploit,Raki Ben Hamouda, Nick Starke

Trust: 0.6

sources: CNNVD: CNNVD-202003-201

SOURCES

db:CNVDid:CNVD-2020-15982
db:CNVDid:CNVD-2019-39412
db:CNVDid:CNVD-2019-39413
db:VULMONid:CVE-2019-20499
db:JVNDBid:JVNDB-2019-014769
db:NVDid:CVE-2019-20499
db:CNNVDid:CNNVD-202003-201

LAST UPDATE DATE

2023-12-18T12:35:39.652000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-15982date:2020-03-08T00:00:00
db:CNVDid:CNVD-2019-39412date:2019-11-06T00:00:00
db:CNVDid:CNVD-2019-39413date:2019-11-06T00:00:00
db:VULMONid:CVE-2019-20499date:2023-04-26T00:00:00
db:JVNDBid:JVNDB-2019-014769date:2020-03-16T00:00:00
db:NVDid:CVE-2019-20499date:2023-04-26T19:27:52.350
db:CNNVDid:CNNVD-202003-201date:2020-04-01T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-15982date:2020-03-08T00:00:00
db:CNVDid:CNVD-2019-39412date:2019-11-06T00:00:00
db:CNVDid:CNVD-2019-39413date:2019-11-06T00:00:00
db:VULMONid:CVE-2019-20499date:2020-03-05T00:00:00
db:JVNDBid:JVNDB-2019-014769date:2020-03-16T00:00:00
db:NVDid:CVE-2019-20499date:2020-03-05T15:15:11.160
db:CNNVDid:CNNVD-202003-201date:2020-03-05T00:00:00