CVE-2021-28143

/jsonrpc on D-Link DIR-841 3.03 and 3.04 devices allows authenticated command injection via ping, ping6, or traceroute (under System Tools).
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:dlink:dir-841_firmware:3.03:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-841_firmware:3.04:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-841:-:*:*:*:*:*:*:*

History

19 Mar 2021, 15:54

Type Values Removed Values Added
CPE cpe:2.3:o:dlink:dir-841_firmware:3.03:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-841_firmware:3.04:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-841:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.7
v3 : 8.0
CWE CWE-77
References (MISC) https://github.com/vitorespf/Advisories/blob/master/DLINK-DIR-841-command-injection.txt - (MISC) https://github.com/vitorespf/Advisories/blob/master/DLINK-DIR-841-command-injection.txt - Exploit, Third Party Advisory
References (MISC) https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10207 - (MISC) https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10207 - Patch, Vendor Advisory

11 Mar 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-11 22:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-28143

Mitre link : CVE-2021-28143

CVE.ORG link : CVE-2021-28143


JSON object : View

Products Affected

dlink

  • dir-841_firmware
  • dir-841
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')