CVE-2018-19986

In the /HNAP1/SetRouterSettings message, the RemotePort parameter is vulnerable, and the vulnerability affects D-Link DIR-818LW Rev.A 2.05.B03 and DIR-822 B1 202KRb06 devices. In the SetRouterSettings.php source code, the RemotePort parameter is saved in the $path_inf_wan1."/web" internal configuration memory without any regex checking. And in the IPTWAN_build_command function of the iptwan.php source code, the data in $path_inf_wan1."/web" is used with the iptables command without any regex checking. A vulnerable /HNAP1/SetRouterSettings XML message could have shell metacharacters in the RemotePort element such as the `telnetd` string.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:d-link:dir-818lw_firmware:2.05.b03:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-818lw:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:d-link:dir-822_firmware:202krb06:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-822:-:*:*:*:*:*:*:*

History

26 Apr 2023, 18:55

Type Values Removed Values Added
First Time Dlink
Dlink dir-822
Dlink dir-818lw
CPE cpe:2.3:h:d-link:dir-818lw:-:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dir-822:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-818lw:-:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-822:-:*:*:*:*:*:*:*

Information

Published : 2019-05-13 14:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-19986

Mitre link : CVE-2018-19986

CVE.ORG link : CVE-2018-19986


JSON object : View

Products Affected

dlink

  • dir-822
  • dir-818lw

d-link

  • dir-818lw_firmware
  • dir-822_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')