CVE-2021-46314

A Remote Command Execution (RCE) vulnerability exists in HNAP1/control/SetNetworkTomographySettings.php of D-Link Router DIR-846 DIR846A1_FW100A43.bin and DIR846enFW100A53DLA-Retail.bin because backticks can be used for command injection when judging whether it is a reasonable domain name.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-846_firmware:100a43:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-846:a1:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dlink:dir-846_firmware:100a53dla:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-846:-:*:*:*:*:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-77 CWE-78

25 Feb 2022, 18:42

Type Values Removed Values Added
References (MISC) https://www.dlink.com/en/security-bulletin/ - (MISC) https://www.dlink.com/en/security-bulletin/ - Vendor Advisory
References (MISC) https://github.com/doudoudedi/DIR-846_Command_Injection/blob/main/DIR-846_Command_Injection1.md - (MISC) https://github.com/doudoudedi/DIR-846_Command_Injection/blob/main/DIR-846_Command_Injection1.md - Exploit, Third Party Advisory
First Time Dlink
Dlink dir-846
Dlink dir-846 Firmware
CPE cpe:2.3:h:dlink:dir-846:a1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-846_firmware:100a43:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-846_firmware:100a53dla:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-846:-:*:*:*:*:*:*:*
CWE CWE-77
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

17 Feb 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-17 21:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-46314

Mitre link : CVE-2021-46314

CVE.ORG link : CVE-2021-46314


JSON object : View

Products Affected

dlink

  • dir-846
  • dir-846_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')