CVE-2015-2051

The D-Link DIR-645 Wired/Wireless Router Rev. Ax with firmware 1.04b12 and earlier allows remote attackers to execute arbitrary commands via a GetDeviceSettings action to the HNAP interface.
References
Link Resource
http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10051 Exploit Vendor Advisory
http://www.securityfocus.com/bid/72623 Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/74870 Broken Link Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/37171/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-645_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-645:a1:*:*:*:*:*:*:*

History

24 Jul 2024, 16:05

Type Values Removed Values Added
References () http://www.securityfocus.com/bid/72623 - () http://www.securityfocus.com/bid/72623 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/bid/74870 - () http://www.securityfocus.com/bid/74870 - Broken Link, Third Party Advisory, VDB Entry
References () https://www.exploit-db.com/exploits/37171/ - () https://www.exploit-db.com/exploits/37171/ - Exploit, Third Party Advisory, VDB Entry
CVSS v2 : 10.0
v3 : 8.8
v2 : 10.0
v3 : 9.8

03 Jul 2024, 01:35

Type Values Removed Values Added
CVSS v2 : 10.0
v3 : unknown
v2 : 10.0
v3 : 8.8

Information

Published : 2015-02-23 17:59

Updated : 2024-07-24 16:05


NVD link : CVE-2015-2051

Mitre link : CVE-2015-2051

CVE.ORG link : CVE-2015-2051


JSON object : View

Products Affected

dlink

  • dir-645_firmware
  • dir-645
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')