D-Link DIR-825 R1 Device < 3.0.2 RCE (CVE-2020-29557)

critical Nessus Plugin ID 155305

Synopsis

The remote router is affected by a remote code execution vulnerability.

Description

A remote code execution vulnerability exists in D-Link DIR-825 R1 devices. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to D-Link DIR-825 3.0.2 later.

See Also

https://www.dlink.ru/ru/download2/5/19/2354/441/

Plugin Details

Severity: Critical

ID: 155305

File Name: dlink_cve-2020-29557.nasl

Version: 1.6

Type: remote

Family: CGI abuses

Published: 11/12/2021

Updated: 4/25/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-29557

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:d-link:dir-825

Required KB Items: installed_sw/DLink DIR

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/11/2020

Vulnerability Publication Date: 9/13/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Reference Information

CVE: CVE-2020-29557