ID

VAR-202210-2137


CVE

CVE-2020-21016


TITLE

D-Link Systems, Inc.  of  DIR-846  Firmware vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2020-017892

DESCRIPTION

D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary code as root via HNAP1/control/SetGuestWLanSettings.php. D-Link Systems, Inc. of DIR-846 There are unspecified vulnerabilities in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. D-Link DIR-846 is a wireless router from China D-Link company. The D-Link DIR-846 has a security vulnerability

Trust: 2.16

sources: NVD: CVE-2020-21016 // JVNDB: JVNDB-2020-017892 // CNVD: CNVD-2022-74077

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-74077

AFFECTED PRODUCTS

vendor:dlinkmodel:dir-846scope:eqversion:100a35

Trust: 1.0

vendor:d linkmodel:dir-846scope: - version: -

Trust: 0.8

vendor:d linkmodel:dir-846scope:eqversion:dir-846 firmware 100a35

Trust: 0.8

vendor:d linkmodel:dir-846scope:eqversion: -

Trust: 0.8

vendor:d linkmodel:d-link dir-846scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2022-74077 // JVNDB: JVNDB-2020-017892 // NVD: CVE-2020-21016

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2020-21016
value: CRITICAL

Trust: 1.8

CNVD: CNVD-2022-74077
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202210-2530
value: CRITICAL

Trust: 0.6

CNVD: CNVD-2022-74077
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-21016
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-74077 // JVNDB: JVNDB-2020-017892 // NVD: CVE-2020-21016 // CNNVD: CNNVD-202210-2530

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-017892 // NVD: CVE-2020-21016

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202210-2530

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202210-2530

CONFIGURATIONS

sources: NVD: CVE-2020-21016

EXTERNAL IDS

db:NVDid:CVE-2020-21016

Trust: 3.8

db:JVNDBid:JVNDB-2020-017892

Trust: 0.8

db:CNVDid:CNVD-2022-74077

Trust: 0.6

db:CNNVDid:CNNVD-202210-2530

Trust: 0.6

sources: CNVD: CNVD-2022-74077 // JVNDB: JVNDB-2020-017892 // NVD: CVE-2020-21016 // CNNVD: CNNVD-202210-2530

REFERENCES

url:https://github.com/dahua966/routers-vuls/blob/master/dir-846/guestwlansetting_rce.md

Trust: 2.4

url:https://www.dlink.com/en/security-bulletin/

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2020-21016

Trust: 1.4

url:https://cxsecurity.com/cveshow/cve-2020-21016/

Trust: 0.6

sources: CNVD: CNVD-2022-74077 // JVNDB: JVNDB-2020-017892 // NVD: CVE-2020-21016 // CNNVD: CNNVD-202210-2530

SOURCES

db:CNVDid:CNVD-2022-74077
db:JVNDBid:JVNDB-2020-017892
db:NVDid:CVE-2020-21016
db:CNNVDid:CNNVD-202210-2530

LAST UPDATE DATE

2023-12-18T13:22:09.021000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-74077date:2022-11-04T00:00:00
db:JVNDBid:JVNDB-2020-017892date:2023-10-30T08:23:00
db:NVDid:CVE-2020-21016date:2022-11-01T17:27:23.390
db:CNNVDid:CNNVD-202210-2530date:2022-11-02T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-74077date:2022-11-04T00:00:00
db:JVNDBid:JVNDB-2020-017892date:2023-10-30T00:00:00
db:NVDid:CVE-2020-21016date:2022-10-31T13:15:10.477
db:CNNVDid:CNNVD-202210-2530date:2022-10-31T00:00:00