8.8
HIGH
CVE-2019-8317
D-Link DIR-878 Remote Command Injection Vulnerability
Description

An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Injection allowing a remote attacker to execute arbitrary code, and get a root shell. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 POST request. This occurs when any HNAP API function triggers a call to the system function with untrusted input from the request body for the SetStaticRouteIPv6Settings API function, as demonstrated by shell metacharacters in the DestNetwork field.

INFO

Published Date :

Feb. 13, 2019, 3:29 a.m.

Last Modified :

April 23, 2021, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-8317 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-8317 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dir-878_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-8317.

URL Resource
https://github.com/lieanu/vuls/blob/master/dlink/DIR-878/staticrouterv6.md Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Some Vuls.

Updated: 3 years, 2 months ago
0 stars 1 fork 1 watcher
Born at : June 7, 2020, 4:37 p.m. This repo has been linked 13 different CVEs too.

Some Vuls.

Updated: 4 years, 3 months ago
0 stars 1 fork 1 watcher
Born at : Nov. 22, 2019, 10:29 a.m. This repo has been linked 13 different CVEs too.

Some Vuls.

Updated: 2 years, 1 month ago
2 stars 6 fork 6 watcher
Born at : Feb. 14, 2019, 4:26 a.m. This repo has been linked 8 different CVEs too.

Vulnerabilitys for D-Link Router

PHP HTML Python

Updated: 3 months ago
5 stars 1 fork 1 watcher
Born at : Nov. 13, 2018, 2:54 p.m. This repo has been linked 14 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-8317 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-8317 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Apr. 23, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-77 CWE-78
  • Initial Analysis by [email protected]

    Feb. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/lieanu/vuls/blob/master/dlink/DIR-878/staticrouterv6.md No Types Assigned https://github.com/lieanu/vuls/blob/master/dlink/DIR-878/staticrouterv6.md Exploit, Third Party Advisory
    Added CWE CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-878_firmware:1.12a1:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-878:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-8317 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} 0.02%

score

0.64845

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability