CVE-2021-46319

Remote Code Execution (RCE) vulnerability exists in D-Link Router DIR-846 DIR846A1_FW100A43.bin and DIR846enFW100A53DLA-Retail.bin. Malicious users can use this vulnerability to use "\ " or backticks to bypass the shell metacharacters in the ssid0 or ssid1 parameters to execute arbitrary commands.This vulnerability is due to the fact that CVE-2019-17509 is not fully patched and can be bypassed by using line breaks or backticks on its basis.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-846_firmware:100a43:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-846:a1:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dlink:dir-846_firmware:100a53dla:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-846:-:*:*:*:*:*:*:*

History

25 Feb 2022, 18:50

Type Values Removed Values Added
References (MISC) https://www.dlink.com/en/security-bulletin/ - (MISC) https://www.dlink.com/en/security-bulletin/ - Vendor Advisory
References (MISC) https://github.com/doudoudedi/DIR-846_Command_Injection/blob/main/DIR-846_Command_Injection1.md - (MISC) https://github.com/doudoudedi/DIR-846_Command_Injection/blob/main/DIR-846_Command_Injection1.md - Exploit, Third Party Advisory
CWE CWE-78
First Time Dlink
Dlink dir-846
Dlink dir-846 Firmware
CPE cpe:2.3:h:dlink:dir-846:a1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-846_firmware:100a43:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-846_firmware:100a53dla:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-846:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8

17 Feb 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-17 22:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-46319

Mitre link : CVE-2021-46319

CVE.ORG link : CVE-2021-46319


JSON object : View

Products Affected

dlink

  • dir-846
  • dir-846_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')