CVE-2013-5945

Multiple SQL injection vulnerabilities in D-Link DSR-150 with firmware before 1.08B44; DSR-150N with firmware before 1.05B64; DSR-250 and DSR-250N with firmware before 1.08B44; and DSR-500, DSR-500N, DSR-1000, and DSR-1000N with firmware before 1.08B77 allow remote attackers to execute arbitrary SQL commands via the password to (1) the login.authenticate function in share/lua/5.1/teamf1lualib/login.lua or (2) captivePortal.lua.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dsr-150_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dsr-150:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dlink:dsr-150n_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dsr-150n:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:dlink:dsr-250_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dsr-250:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:dlink:dsr-250n_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dsr-250n:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:dlink:dsr-500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dsr-500:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:dlink:dsr-500n_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dsr-500n:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:dlink:dsr-1000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dsr-1000:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:dlink:dsr-1000n_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dsr-1000n:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-11 12:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-5945

Mitre link : CVE-2013-5945

CVE.ORG link : CVE-2013-5945


JSON object : View

Products Affected

dlink

  • dsr-1000n
  • dsr-1000_firmware
  • dsr-500
  • dsr-250n
  • dsr-500n_firmware
  • dsr-150_firmware
  • dsr-1000
  • dsr-500n
  • dsr-500_firmware
  • dsr-250n_firmware
  • dsr-150n
  • dsr-150n_firmware
  • dsr-250_firmware
  • dsr-1000n_firmware
  • dsr-250
  • dsr-150
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')