ID

VAR-202302-0131


CVE

CVE-2022-46552


TITLE

D-Link DIR-846  in the firmware  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2023-003124

DESCRIPTION

D-Link DIR-846 Firmware FW100A53DBR was discovered to contain a remote command execution (RCE) vulnerability via the lan(0)_dhcps_staticlist parameter. This vulnerability is exploited via a crafted POST request. D-Link DIR-846 The firmware has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. D-Link DIR-846 is a wireless router made by China D-Link Company

Trust: 2.25

sources: NVD: CVE-2022-46552 // JVNDB: JVNDB-2023-003124 // CNVD: CNVD-2023-27681 // VULMON: CVE-2022-46552

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-27681

AFFECTED PRODUCTS

vendor:dlinkmodel:dir-846scope:eqversion:100a53dbr

Trust: 1.0

vendor:d linkmodel:dir-846scope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dir-846scope: - version: -

Trust: 0.8

vendor:d linkmodel:dir-846scope:eqversion:dir-846 firmware fw100a53dbr

Trust: 0.8

vendor:d linkmodel:dir-846 fw100a53dbrscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2023-27681 // JVNDB: JVNDB-2023-003124 // NVD: CVE-2022-46552

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-46552
value: HIGH

Trust: 1.8

CNVD: CNVD-2023-27681
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202302-161
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-27681
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-46552
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-27681 // JVNDB: JVNDB-2023-003124 // NVD: CVE-2022-46552 // CNNVD: CNNVD-202302-161

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-003124 // NVD: CVE-2022-46552

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202302-161

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202302-161

CONFIGURATIONS

sources: NVD: CVE-2022-46552

PATCH

title:Security Bulletinurl:https://www.dlink.com/en/security-bulletin

Trust: 0.8

sources: JVNDB: JVNDB-2023-003124

EXTERNAL IDS

db:NVDid:CVE-2022-46552

Trust: 3.9

db:PACKETSTORMid:171710

Trust: 1.6

db:JVNDBid:JVNDB-2023-003124

Trust: 0.8

db:CNVDid:CNVD-2023-27681

Trust: 0.6

db:CXSECURITYid:WLB-2023040021

Trust: 0.6

db:EXPLOIT-DBid:51243

Trust: 0.6

db:CNNVDid:CNNVD-202302-161

Trust: 0.6

db:VULMONid:CVE-2022-46552

Trust: 0.1

sources: CNVD: CNVD-2023-27681 // VULMON: CVE-2022-46552 // JVNDB: JVNDB-2023-003124 // NVD: CVE-2022-46552 // CNNVD: CNNVD-202302-161

REFERENCES

url:https://github.com/c2dc/cve-reported/blob/main/cve-2022-46552/cve-2022-46552.md

Trust: 2.5

url:https://www.dlink.com/en/security-bulletin/

Trust: 1.7

url:https://www.php.net/manual/en/ref.exec.php

Trust: 1.7

url:https://github.com/floedesigntechnologies/phpcs-security-audit/blob/master/security/sniffs/badfunctions/systemexecfunctionssniff.php

Trust: 1.7

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 1.7

url:https://francoataffarel.medium.com/cve-2022-46552-d-link-dir-846-wireless-router-in-firmware-fw100a53dbr-retail-has-a-vulnerability-5b4ca1864c6e

Trust: 1.7

url:http://packetstormsecurity.com/files/171710/d-link-dir-846-remote-command-execution.html

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-46552

Trust: 1.4

url:https://cxsecurity.com/cveshow/cve-2022-46552/

Trust: 0.6

url:https://www.exploit-db.com/exploits/51243

Trust: 0.6

url:https://cxsecurity.com/issue/wlb-2023040021

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2023-27681 // VULMON: CVE-2022-46552 // JVNDB: JVNDB-2023-003124 // NVD: CVE-2022-46552 // CNNVD: CNNVD-202302-161

CREDITS

Francoa Taffarel

Trust: 0.6

sources: CNNVD: CNNVD-202302-161

SOURCES

db:CNVDid:CNVD-2023-27681
db:VULMONid:CVE-2022-46552
db:JVNDBid:JVNDB-2023-003124
db:NVDid:CVE-2022-46552
db:CNNVDid:CNNVD-202302-161

LAST UPDATE DATE

2023-12-18T13:00:20.195000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-27681date:2023-04-14T00:00:00
db:VULMONid:CVE-2022-46552date:2023-02-02T00:00:00
db:JVNDBid:JVNDB-2023-003124date:2023-09-01T00:44:00
db:NVDid:CVE-2022-46552date:2023-04-05T18:15:07.253
db:CNNVDid:CNNVD-202302-161date:2023-04-06T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-27681date:2023-04-14T00:00:00
db:VULMONid:CVE-2022-46552date:2023-02-02T00:00:00
db:JVNDBid:JVNDB-2023-003124date:2023-09-01T00:00:00
db:NVDid:CVE-2022-46552date:2023-02-02T13:15:09.487
db:CNNVDid:CNNVD-202302-161date:2023-02-02T00:00:00