CVE-2018-19989

In the /HNAP1/SetQoSSettings message, the uplink parameter is vulnerable, and the vulnerability affects D-Link DIR-822 Rev.B 202KRb06 and DIR-822 Rev.C 3.10B06 devices. In the SetQoSSettings.php source code, the uplink parameter is saved in the /bwc/entry:1/bandwidth and /bwc/entry:2/bandwidth internal configuration memory without any regex checking. And in the bwc_tc_spq_start, bwc_tc_wfq_start, and bwc_tc_adb_start functions of the bwcsvcs.php source code, the data in /bwc/entry:1/bandwidth and /bwc/entry:2/bandwidth is used with the tc command without any regex checking. A vulnerable /HNAP1/SetQoSSettings XML message could have shell metacharacters in the uplink element such as the `telnetd` string.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:d-link:dir-822_firmware:202krb06:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-822_firmware:3.10b06:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-822:-:*:*:*:*:*:*:*

History

26 Apr 2023, 19:27

Type Values Removed Values Added
CPE cpe:2.3:h:d-link:dir-822:-:*:*:*:*:*:*:*
cpe:2.3:o:d-link:dir-822_firmware:3.10b06:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-822_firmware:3.10b06:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-822:-:*:*:*:*:*:*:*
First Time Dlink
Dlink dir-822
Dlink dir-822 Firmware

Information

Published : 2019-05-13 14:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-19989

Mitre link : CVE-2018-19989

CVE.ORG link : CVE-2018-19989


JSON object : View

Products Affected

dlink

  • dir-822
  • dir-822_firmware

d-link

  • dir-822_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')