Known Exploited Vulnerability
9.8
CRITICAL
CVE-2015-1187
D-Link and TRENDnet Multiple Devices Remote Code E - [Actively Exploited]
Description

The ping tool in multiple D-Link and TRENDnet devices allow remote attackers to execute arbitrary code via the ping_addr parameter to ping.ccp.

INFO

Published Date :

Sept. 21, 2017, 4:29 p.m.

Last Modified :

Nov. 8, 2023, 8:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

The ping tool in multiple D-Link and TRENDnet devices allow remote attackers to perform remote code execution.

Required Action :

The impacted product is end-of-life and should be disconnected if still in use.

Public PoC/Exploit Available at Github

CVE-2015-1187 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-1187 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dir-626l_firmware
2 Dlink dir-636l_firmware
3 Dlink dir-808l_firmware
4 Dlink dir-810l_firmware
5 Dlink dir-820l_firmware
6 Dlink dir-826l_firmware
7 Dlink dir-830l_firmware
8 Dlink dir-836l_firmware
9 Dlink dir-651_firmware
1 Trendnet tew-731br_firmware
2 Trendnet tew-651br_firmware
3 Trendnet tew-652br_firmware
4 Trendnet tew-711br_firmware
5 Trendnet tew-810dr_firmware
6 Trendnet tew-813dru_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1187.

URL Resource
http://packetstormsecurity.com/files/130607/D-Link-DIR636L-Remote-Command-Injection.html Issue Tracking Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/131465/D-Link-TRENDnet-NCC-Service-Command-Injection.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2015/Mar/15 Issue Tracking Mailing List Third Party Advisory
http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10052 Permissions Required Vendor Advisory
http://www.securityfocus.com/bid/72848 Third Party Advisory VDB Entry
https://github.com/darkarnium/secpub/tree/master/Multivendor/ncc2 Issue Tracking Mitigation Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1187 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1187 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Nov. 08, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-626l_firmware:1.04:b04:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-626l:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-626l_firmware:1.04:b04:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-626l:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-636l_firmware:1.04:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-636l:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-636l_firmware:1.04:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-636l:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-808l_firmware:1.03:b05:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-808l:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-808l_firmware:1.03:b05:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-808l:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-810l_firmware:1.01:b04:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-810l:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-810l_firmware:1.01:b04:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-810l:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-810l_firmware:2.02:b01:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-810l:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-810l_firmware:2.02:b01:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-810l:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-820l_firmware:1.02:b10:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-820l:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-820l_firmware:1.02:b10:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-820l:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-820l_firmware:1.05:b03:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-820l:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-820l_firmware:1.05:b03:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-820l:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-820l_firmware:2.01:b02:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-820l:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-820l_firmware:2.01:b02:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-820l:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-826l_firmware:1.00:b23:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-826l:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-826l_firmware:1.00:b23:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-826l:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-830l_firmware:1.00:b07:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-830l:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-830l_firmware:1.00:b07:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-830l:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-836l_firmware:1.01:b03:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-836l:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-836l_firmware:1.01:b03:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-836l:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-651_firmware:1.10na:b02:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-651:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-651_firmware:1.10na:b02:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-651:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-810l:-:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-810l:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-626l:-:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-626l:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-636l:-:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-636l:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-820l:-:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-820l:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-836l:-:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-836l:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-651:-:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-651:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-830l:-:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-830l:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-808l:-:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-808l:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-826l:-:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-826l:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10052 No Types Assigned http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10052 Permissions Required, Vendor Advisory
    Changed Reference Type https://github.com/darkarnium/secpub/tree/master/Multivendor/ncc2 No Types Assigned https://github.com/darkarnium/secpub/tree/master/Multivendor/ncc2 Issue Tracking, Mitigation, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/72848 No Types Assigned http://www.securityfocus.com/bid/72848 Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2015/Mar/15 No Types Assigned http://seclists.org/fulldisclosure/2015/Mar/15 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/131465/D-Link-TRENDnet-NCC-Service-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/131465/D-Link-TRENDnet-NCC-Service-Command-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/130607/D-Link-DIR636L-Remote-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/130607/D-Link-DIR636L-Remote-Command-Injection.html Issue Tracking, Third Party Advisory, VDB Entry
    Added CWE CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-626l_firmware:1.04:b04:*:*:*:*:*:* OR cpe:2.3:h:d-link:dir-626l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-636l_firmware:1.04:*:*:*:*:*:*:* OR cpe:2.3:h:d-link:dir-636l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-808l_firmware:1.03:b05:*:*:*:*:*:* OR cpe:2.3:h:d-link:dir-808l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-810l_firmware:1.01:b04:*:*:*:*:*:* OR cpe:2.3:h:d-link:dir-810l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-810l_firmware:2.02:b01:*:*:*:*:*:* OR cpe:2.3:h:d-link:dir-810l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-820l_firmware:1.02:b10:*:*:*:*:*:* OR cpe:2.3:h:d-link:dir-820l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-820l_firmware:1.05:b03:*:*:*:*:*:* OR cpe:2.3:h:d-link:dir-820l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-820l_firmware:2.01:b02:*:*:*:*:*:* OR cpe:2.3:h:d-link:dir-820l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-826l_firmware:1.00:b23:*:*:*:*:*:* OR cpe:2.3:h:d-link:dir-826l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-830l_firmware:1.00:b07:*:*:*:*:*:* OR cpe:2.3:h:d-link:dir-830l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-836l_firmware:1.01:b03:*:*:*:*:*:* OR cpe:2.3:h:d-link:dir-836l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:trendnet:tew-731br_firmware:2.01:b01:*:*:*:*:*:* OR cpe:2.3:h:trendnet:tew-731br:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-651_firmware:1.10na:b02:*:*:*:*:*:* OR cpe:2.3:h:d-link:dir-651:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:trendnet:tew-651br_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:trendnet:tew-651br:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:trendnet:tew-652br_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:trendnet:tew-652br:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:trendnet:tew-711br_firmware:1.00:b31:*:*:*:*:*:* OR cpe:2.3:h:trendnet:tew-711br:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:trendnet:tew-810dr_firmware:1.00:b19:*:*:*:*:*:* OR cpe:2.3:h:trendnet:tew-810dr:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:trendnet:tew-813dru_firmware:1.00:b23:*:*:*:*:*:* OR cpe:2.3:h:trendnet:tew-813dru:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1187 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

93.17 }} -0.66%

score

0.99120

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability