7.5
HIGH
CVE-2019-20213
D-Link DIR-859 Unauthenticated Information Disclosure
Description

D-Link DIR-859 routers before v1.07b03_beta allow Unauthenticated Information Disclosure via the AUTHORIZED_GROUP=1%0a value, as demonstrated by vpnconfig.php.

INFO

Published Date :

Jan. 2, 2020, 2:16 p.m.

Last Modified :

Nov. 7, 2023, 3:08 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-20213 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dir-823_firmware
2 Dlink dir-822_firmware
3 Dlink dir-895l_firmware
4 Dlink dir-890l_firmware
5 Dlink dir-885l_firmware
6 Dlink dir-880l_firmware
7 Dlink dir-868l_firmware
8 Dlink dir-859_firmware
9 Dlink dir-865l_firmware
10 Dlink dir-869_firmware
11 Dlink dir-890r_firmware
12 Dlink dir-885r_firmware
13 Dlink dir-895r_firmware
14 Dlink dir-818lx_firmware

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-20213 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-20213 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://medium.com/%40s1kr10s/d-link-dir-859-unauthenticated-information-disclosure-en-faf1a9a13f3f [No types assigned]
    Added Reference MITRE https://medium.com/%40s1kr10s/d-link-dir-859-unauthenticated-information-disclosure-es-6540f7f55b03 [No types assigned]
    Removed Reference MITRE https://medium.com/@s1kr10s/d-link-dir-859-unauthenticated-information-disclosure-en-faf1a9a13f3f
    Removed Reference MITRE https://medium.com/@s1kr10s/d-link-dir-859-unauthenticated-information-disclosure-es-6540f7f55b03
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-74 CWE-863
  • Reanalysis by [email protected]

    Apr. 23, 2021

    Action Type Old Value New Value
    Changed CPE Configuration AND OR *cpe:2.3:o:dlink:dir-823_firmware:1.00b06:beta:*:*:*:*:*:* *cpe:2.3:o:dlink:dir-823_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.00b06 OR cpe:2.3:h:dlink:dir-823:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-823_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.00b06 OR cpe:2.3:h:dlink:dir-823:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dlink:dir-869_firmware:1.03b02:beta02:*:*:*:*:*:* *cpe:2.3:o:dlink:dir-869_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.03b02 OR cpe:2.3:h:dlink:dir-869:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-869_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.03b02 OR cpe:2.3:h:dlink:dir-869:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dlink:dir-890l_firmware:1.11b01:beta01:*:*:*:*:*:* *cpe:2.3:o:dlink:dir-890l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.11b01 OR cpe:2.3:h:dlink:dir-890l:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-890l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.11b01 OR cpe:2.3:h:dlink:dir-890l:-:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:o:dlink:dir-890r_firmware:1.11b01:beta01:*:*:*:*:*:* *cpe:2.3:o:dlink:dir-890r_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.11b01 OR cpe:2.3:h:dlink:dir-890r:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-890r_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.11b01 OR cpe:2.3:h:dlink:dir-890r:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://medium.com/@s1kr10s/d-link-dir-859-unauthenticated-information-disclosure-en-faf1a9a13f3f No Types Assigned https://medium.com/@s1kr10s/d-link-dir-859-unauthenticated-information-disclosure-en-faf1a9a13f3f Exploit, Third Party Advisory
    Changed Reference Type https://medium.com/@s1kr10s/d-link-dir-859-unauthenticated-information-disclosure-es-6540f7f55b03 No Types Assigned https://medium.com/@s1kr10s/d-link-dir-859-unauthenticated-information-disclosure-es-6540f7f55b03 Exploit, Third Party Advisory
    Changed Reference Type https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10146 No Types Assigned https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10146 Vendor Advisory
    Changed Reference Type https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10147 No Types Assigned https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10147 Vendor Advisory
    Added CWE NIST CWE-200
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-859_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.05b03 *cpe:2.3:o:dlink:dir-859_firmware:1.06b01:beta1:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-859:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-822_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.03b01 OR cpe:2.3:h:dlink:dir-822:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-822_firmware:*:*:*:*:*:*:*:* versions up to (including) 3.12b04 OR cpe:2.3:h:dlink:dir-822:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-823_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.00b06 *cpe:2.3:o:dlink:dir-823_firmware:1.00b06:beta:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-823:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-865l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.07b01 OR cpe:2.3:h:dlink:dir-865l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-868l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12b04 OR cpe:2.3:h:dlink:dir-868l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-868l_firmware:*:*:*:*:*:*:*:* versions up to (including) 2.05b02 OR cpe:2.3:h:dlink:dir-868l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-869_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.03b02 *cpe:2.3:o:dlink:dir-869_firmware:1.03b02:beta02:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-869:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-880l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.08b04 OR cpe:2.3:h:dlink:dir-880l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-890l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.11b01 *cpe:2.3:o:dlink:dir-890l_firmware:1.11b01:beta01:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-890l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-890r_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.11b01 *cpe:2.3:o:dlink:dir-890r_firmware:1.11b01:beta01:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-890r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-885l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12b05 OR cpe:2.3:h:dlink:dir-885l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-885r_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12b05 OR cpe:2.3:h:dlink:dir-885r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-895l_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12b10 OR cpe:2.3:h:dlink:dir-895l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-895r_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12b10 OR cpe:2.3:h:dlink:dir-895r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-818lx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-818lx:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-20213 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-20213 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-6: Argument Injection Argument Injection CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-34: HTTP Response Splitting HTTP Response Splitting CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-51: Poison Web Service Registry Poison Web Service Registry CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-76: Manipulating Web Input to File System Calls Manipulating Web Input to File System Calls CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-83: XPath Injection XPath Injection CAPEC-84: XQuery Injection XQuery Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-105: HTTP Request Splitting HTTP Request Splitting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-250: XML Injection XML Injection CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-273: HTTP Response Smuggling HTTP Response Smuggling
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} -0.04%

score

0.52866

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability