CVE-2021-27113

An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction within the handler function of the /goform/addRouting route. This could lead to Command Injection via Shell Metacharacters.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-816_firmware:1.10b05:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*

History

20 Apr 2021, 21:48

Type Values Removed Values Added
CPE cpe:2.3:o:dlink:dir-816_firmware:1.10b05:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-816:a2:*:*:*:*:*:*:*
References (MISC) https://www.dlink.com/en/security-bulletin/ - (MISC) https://www.dlink.com/en/security-bulletin/ - Vendor Advisory
References (MISC) https://github.com/GD008/vuln/blob/main/DIR-816_2.md - (MISC) https://github.com/GD008/vuln/blob/main/DIR-816_2.md - Exploit, Third Party Advisory
CWE CWE-78
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8

14 Apr 2021, 14:58

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-14 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-27113

Mitre link : CVE-2021-27113

CVE.ORG link : CVE-2021-27113


JSON object : View

Products Affected

dlink

  • dir-816
  • dir-816_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')