Known Exploited Vulnerability
9.8
CRITICAL
CVE-2018-10562
Dasan GPON Routers Command Injection Vulnerability - [Actively Exploited]
Description

An issue was discovered on Dasan GPON home routers. Command Injection can occur via the dest_host parameter in a diag_action=ping request to a GponForm/diag_Form URI. Because the router saves ping results in /tmp and transmits them to the user when the user revisits /diag.html, it's quite simple to execute commands and retrieve their output.

INFO

Published Date :

May 4, 2018, 3:29 a.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Dasan GPON Routers contain an authentication bypass vulnerability. When combined with CVE-2018-10561, exploitation can allow an attacker to perform remote code execution.

Required Action :

The impacted product is end-of-life and should be disconnected if still in use.

Public PoC/Exploit Available at Github

CVE-2018-10562 has a 19 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-10562 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dasannetworks gpon_router_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-10562.

URL Resource
http://www.securityfocus.com/bid/107053 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44576/ Exploit Third Party Advisory VDB Entry
https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/ Exploit Technical Description Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 13, 2023, 9:20 a.m. This repo has been linked 7 different CVEs too.

Lists of addresses of the most active C2, Botnets, Zombies, Scanners in European Cyber Space

botnets ddos ipv4 malware zombies ipaddresses malicious cyber-threat-intelligence cybersecurity

Updated: 1 week, 5 days ago
178 stars 26 fork 26 watcher
Born at : June 16, 2023, 4:14 p.m. This repo has been linked 4 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

None

Python

Updated: 4 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2020, 5:26 p.m. This repo has been linked 2 different CVEs too.

MS17-010 As all of our research is now in Metasploit master repository

Dockerfile Python Makefile C Shell Ruby Java PHP

Updated: 5 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 17, 2019, 4:35 p.m. This repo has been linked 22 different CVEs too.

None

Python

Updated: 6 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 19, 2018, 10:08 a.m. This repo has been linked 2 different CVEs too.

Exploit for CVE-2018-10562

rce-on-gpon-home-routers

Python

Updated: 2 months ago
4 stars 4 fork 4 watcher
Born at : June 6, 2018, 9:43 a.m. This repo has been linked 2 different CVEs too.

Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python.

Python

Updated: 5 years, 1 month ago
4 stars 0 fork 0 watcher
Born at : May 26, 2018, 8:05 a.m. This repo has been linked 1 different CVEs too.

Exploit loader for Remote Code Execution w/ Payload on GPON Home Gateway devices (CVE-2018-10562) written in Python.

cve poc python rce vulnerability bypass

Python

Updated: 9 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : May 17, 2018, 10:03 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 2 years, 11 months ago
3 stars 0 fork 0 watcher
Born at : May 17, 2018, 7:43 a.m. This repo has been linked 2 different CVEs too.

Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.

Python

Updated: 2 months ago
21 stars 8 fork 8 watcher
Born at : May 15, 2018, 5:31 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-10562 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-10562 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-77 CWE-77 CWE-78
  • Modified Analysis by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/107053 No Types Assigned http://www.securityfocus.com/bid/107053 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Feb. 19, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107053 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 13, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/44576/ No Types Assigned https://www.exploit-db.com/exploits/44576/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/ No Types Assigned https://www.vpnmentor.com/blog/critical-vulnerability-gpon-router/ Exploit, Technical Description, Third Party Advisory
    Added CWE CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:dasannetworks:gpon_router_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dasannetworks:gpon_router:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 06, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44576/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-10562 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.42 }} -0.02%

score

0.99931

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability