ID

VAR-202301-1523


CVE

CVE-2022-46476


TITLE

D-Link DIR-859 Command Injection Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2023-05403 // CNNVD: CNNVD-202301-1540

DESCRIPTION

D-Link DIR-859 A1 1.05 was discovered to contain a command injection vulnerability via the service= variable in the soapcgi_main function. (DoS) It may be in a state. D-Link DIR-859 is a wireless router made by China D-Link Company. There is a security vulnerability in D-Link DIR-859A1 1.05. No detailed vulnerability details are currently available

Trust: 2.25

sources: NVD: CVE-2022-46476 // JVNDB: JVNDB-2022-006089 // CNVD: CNVD-2023-05403 // VULMON: CVE-2022-46476

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-05403

AFFECTED PRODUCTS

vendor:dlinkmodel:dir-859 a1scope:eqversion:1.05

Trust: 1.0

vendor:d linkmodel:dir-859 a1scope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dir-859 a1scope:eqversion:dir-859 a1 firmware 1.05

Trust: 0.8

vendor:d linkmodel:d-link dir-859a1scope:eqversion:1.05

Trust: 0.6

sources: CNVD: CNVD-2023-05403 // JVNDB: JVNDB-2022-006089 // NVD: CVE-2022-46476

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-46476
value: CRITICAL

Trust: 1.8

CNVD: CNVD-2023-05403
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202301-1540
value: CRITICAL

Trust: 0.6

CNVD: CNVD-2023-05403
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-46476
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-05403 // JVNDB: JVNDB-2022-006089 // NVD: CVE-2022-46476 // CNNVD: CNNVD-202301-1540

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:Command injection (CWE-77) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-006089 // NVD: CVE-2022-46476

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202301-1540

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-202301-1540

CONFIGURATIONS

sources: NVD: CVE-2022-46476

PATCH

title:Top Pageurl:https://www.dlink.com/en/homepage

Trust: 0.8

title:Patch for D-Link DIR-859 Command Injection Vulnerabilityurl:https://www.cnvd.org.cn/patchinfo/show/404306

Trust: 0.6

title:D-Link DIR-859 Fixes for command injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=222629

Trust: 0.6

title: - url:https://github.com/live-hack-cve/cve-2022-46476

Trust: 0.1

sources: CNVD: CNVD-2023-05403 // VULMON: CVE-2022-46476 // JVNDB: JVNDB-2022-006089 // CNNVD: CNNVD-202301-1540

EXTERNAL IDS

db:NVDid:CVE-2022-46476

Trust: 3.9

db:JVNDBid:JVNDB-2022-006089

Trust: 0.8

db:CNVDid:CNVD-2023-05403

Trust: 0.6

db:CNNVDid:CNNVD-202301-1540

Trust: 0.6

db:VULMONid:CVE-2022-46476

Trust: 0.1

sources: CNVD: CNVD-2023-05403 // VULMON: CVE-2022-46476 // JVNDB: JVNDB-2022-006089 // NVD: CVE-2022-46476 // CNNVD: CNNVD-202301-1540

REFERENCES

url:https://github.com/insight8991/iot/blob/main/dir859%20command%20execution%20vulnerability.md

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-46476

Trust: 1.4

url:https://cxsecurity.com/cveshow/cve-2022-46476/

Trust: 0.6

url:https://github.com/live-hack-cve/cve-2022-46476

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2023-05403 // VULMON: CVE-2022-46476 // JVNDB: JVNDB-2022-006089 // NVD: CVE-2022-46476 // CNNVD: CNNVD-202301-1540

SOURCES

db:CNVDid:CNVD-2023-05403
db:VULMONid:CVE-2022-46476
db:JVNDBid:JVNDB-2022-006089
db:NVDid:CVE-2022-46476
db:CNNVDid:CNNVD-202301-1540

LAST UPDATE DATE

2023-12-18T12:54:36.374000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-05403date:2023-01-31T00:00:00
db:VULMONid:CVE-2022-46476date:2023-01-20T00:00:00
db:JVNDBid:JVNDB-2022-006089date:2023-06-29T07:47:00
db:NVDid:CVE-2022-46476date:2023-08-08T14:21:49.707
db:CNNVDid:CNNVD-202301-1540date:2023-02-02T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-05403date:2023-01-31T00:00:00
db:VULMONid:CVE-2022-46476date:2023-01-19T00:00:00
db:JVNDBid:JVNDB-2022-006089date:2023-06-29T00:00:00
db:NVDid:CVE-2022-46476date:2023-01-19T23:15:23.497
db:CNNVDid:CNNVD-202301-1540date:2023-01-19T00:00:00