#VU67065 Code Injection in DIR-816L


Published: 2022-09-07 | Updated: 2022-09-07

Vulnerability identifier: #VU67065

Vulnerability risk: High

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-28958

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
DIR-816L
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: D-Link

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in the "value" parameter in shareport.php. A remote attacker can execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

DIR-816L: 206b01


External links
http://www.dlink.com/en/security-bulletin/
http://github.com/shijin0925/IOT/blob/master/DIR816/3.md


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability