Known Exploited Vulnerability
9.8
CRITICAL
CVE-2018-6530
D-Link Multiple Routers OS Command Injection Vulne - [Actively Exploited]
Description

OS command injection vulnerability in soap.cgi (soapcgi_main in cgibin) in D-Link DIR-880L DIR-880L_REVA_FIRMWARE_PATCH_1.08B04 and previous versions, DIR-868L DIR868LA1_FW112b04 and previous versions, DIR-65L DIR-865L_REVA_FIRMWARE_PATCH_1.08.B01 and previous versions, and DIR-860L DIR860LA1_FW110b04 and previous versions allows remote attackers to execute arbitrary OS commands via the service parameter.

INFO

Published Date :

March 6, 2018, 8:29 p.m.

Last Modified :

Nov. 8, 2023, 9:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Multiple D-Link routers contain an unspecified vulnerability that allows for execution of OS commands.

Required Action :

The vendor D-Link published an advisory stating the fix under CVE-2018-20114 properly patches KEV entry CVE-2018-6530. If the device is still supported, apply updates per vendor instructions. If the affected device has since entered its end-of-life, it should be disconnected if still in use.

Notes :

https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10105

Public PoC/Exploit Available at Github

CVE-2018-6530 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-6530 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dir-880l_firmware
2 Dlink dir-868l_firmware
3 Dlink dir-860l_firmware
4 Dlink dir-865l_firmware
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 7 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Dec. 12, 2023, 3:18 p.m. This repo has been linked 2 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Shell Python C

Updated: 2 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : Dec. 4, 2021, 8:31 a.m. This repo has been linked 7 different CVEs too.

日前我发现了D-Link DIR 880L/865L/868L/860L路由器存在多个XSS和命令注入漏洞,最主要的问题是路由器未对用户输入进行检查,导致恶意数据请求被执行,最终被远程攻击者控制整个设备。

Updated: 2 years, 5 months ago
11 stars 2 fork 2 watcher
Born at : March 2, 2018, 2:10 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-6530 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-6530 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Nov. 08, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-860l_firmware:*:*:*:*:*:*:*:* versions up to (including) a1_fw110b04 OR cpe:2.3:h:dlink:dir-860l:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-860l_firmware:*:*:*:*:*:*:*:* versions up to (including) a1_fw110b04 OR cpe:2.3:h:dlink:dir-860l:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:d-link:dir-880l_firmware:*:*:*:*:*:*:*:* versions up to (including) reva_firmware_patch_1.08b04 OR cpe:2.3:h:dlink:dir-880l:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-880l_firmware:*:*:*:*:*:*:*:* versions up to (including) reva_firmware_patch_1.08b04 OR cpe:2.3:h:dlink:dir-880l:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dir-868l_firmware:*:*:*:*:*:*:*:* versions from (including) a1_fw112b04 OR *cpe:2.3:o:dlink:dir-868l_firmware:*:*:*:*:*:*:*:* versions from (including) a1_fw112b04
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dir-865l_firmware:*:*:*:*:*:*:*:* versions from (including) reva_firmware_patch_1.08.b01 OR *cpe:2.3:o:dlink:dir-865l_firmware:*:*:*:*:*:*:*:* versions from (including) reva_firmware_patch_1.08.b01
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-865l:-:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-865l:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-860l:-:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-860l:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-880l:-:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-880l:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-868l:-:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-868l:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Mar. 27, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/TheBeeMan/Pwning-multiple-dlink-router-via-SOAP-proto No Types Assigned https://github.com/TheBeeMan/Pwning-multiple-dlink-router-via-SOAP-proto Exploit, Third Party Advisory
    Changed Reference Type ftp://FTP2.DLINK.COM/SECURITY_ADVISEMENTS/DIR-860L/REVA/DIR-860L_REVA_FIRMWARE_PATCH_NOTES_1.11B01_EN_WW.pdf No Types Assigned ftp://FTP2.DLINK.COM/SECURITY_ADVISEMENTS/DIR-860L/REVA/DIR-860L_REVA_FIRMWARE_PATCH_NOTES_1.11B01_EN_WW.pdf Release Notes, Vendor Advisory
    Changed Reference Type ftp://ftp2.dlink.com/SECURITY_ADVISEMENTS/DIR-880L/REVA/DIR-880L_REVA_FIRMWARE_PATCH_NOTES_1.08B06_EN_WW.pdf No Types Assigned ftp://ftp2.dlink.com/SECURITY_ADVISEMENTS/DIR-880L/REVA/DIR-880L_REVA_FIRMWARE_PATCH_NOTES_1.08B06_EN_WW.pdf Release Notes, Vendor Advisory
    Changed Reference Type ftp://ftp2.dlink.com/SECURITY_ADVISEMENTS/DIR-865L/REVA/DIR-865L_REVA_FIRMWARE_PATCH_NOTES_1.10B01_EN_WW.pdf No Types Assigned ftp://ftp2.dlink.com/SECURITY_ADVISEMENTS/DIR-865L/REVA/DIR-865L_REVA_FIRMWARE_PATCH_NOTES_1.10B01_EN_WW.pdf Release Notes, Vendor Advisory
    Changed Reference Type ftp://FTP2.DLINK.COM/SECURITY_ADVISEMENTS/DIR-868L/REVA/DIR-868L_REVA_FIRMWARE_PATCH_NOTES_1.20B01_EN_WW.pdf No Types Assigned ftp://FTP2.DLINK.COM/SECURITY_ADVISEMENTS/DIR-868L/REVA/DIR-868L_REVA_FIRMWARE_PATCH_NOTES_1.20B01_EN_WW.pdf Release Notes, Vendor Advisory
    Added CWE CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-860l_firmware:*:*:*:*:*:*:*:* versions up to (including) a1_fw110b04 OR cpe:2.3:h:d-link:dir-860l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-865l_firmware:*:*:*:*:*:*:*:* versions up to (including) reva_firmware_patch_1.08.b01 OR cpe:2.3:h:d-link:dir-865l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-868l_firmware:*:*:*:*:*:*:*:* versions up to (including) a1_fw112b04 OR cpe:2.3:h:d-link:dir-868l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dir-880l_firmware:*:*:*:*:*:*:*:* versions up to (including) reva_firmware_patch_1.08b04 OR cpe:2.3:h:d-link:dir-880l:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-6530 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

93.64 }} -0.45%

score

0.98928

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability