CVE-2021-46315

Remote Command Execution (RCE) vulnerability exists in HNAP1/control/SetWizardConfig.php in D-Link Router DIR-846 DIR846A1_FW100A43.bin and DIR846enFW100A53DLA-Retail.bin. Malicoius users can use this vulnerability to use "\ " or backticks in the shell metacharacters in the ssid0 or ssid1 parameters to cause arbitrary command execution. Since CVE-2019-17510 vulnerability has not been patched and improved www/hnap1/control/setwizardconfig.php, can also use line breaks and backquotes to bypass.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-846_firmware:100a43:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-846:a1:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dlink:dir-846_firmware:100a53dla:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-846:-:*:*:*:*:*:*:*

History

25 Feb 2022, 18:49

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8
First Time Dlink
Dlink dir-846
Dlink dir-846 Firmware
References (MISC) https://www.dlink.com/en/security-bulletin/ - (MISC) https://www.dlink.com/en/security-bulletin/ - Vendor Advisory
References (MISC) https://github.com/doudoudedi/DIR-846_Command_Injection/blob/main/DIR-846_Command_Injection1.md - (MISC) https://github.com/doudoudedi/DIR-846_Command_Injection/blob/main/DIR-846_Command_Injection1.md - Exploit, Third Party Advisory
CWE CWE-78
CPE cpe:2.3:h:dlink:dir-846:a1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-846_firmware:100a43:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-846_firmware:100a53dla:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-846:-:*:*:*:*:*:*:*

17 Feb 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-17 22:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-46315

Mitre link : CVE-2021-46315

CVE.ORG link : CVE-2021-46315


JSON object : View

Products Affected

dlink

  • dir-846
  • dir-846_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')