5.5
MEDIUM
CVE-2020-26567
D-Link DSR-250N Unauthenticated Reboot Vulnerability
Description

An issue was discovered on D-Link DSR-250N before 3.17B devices. The CGI script upgradeStatusReboot.cgi can be accessed without authentication. Any access reboots the device, rendering it therefore unusable for several minutes.

INFO

Published Date :

Oct. 8, 2020, 1:15 p.m.

Last Modified :

April 26, 2023, 7:27 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-26567 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-26567 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dsr-250n_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-26567.

URL Resource
http://packetstormsecurity.com/files/159516/D-Link-DSR-250N-Denial-Of-Service.html Exploit Mitigation Patch Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2020/Oct/14 Exploit Mailing List Mitigation Patch Third Party Advisory
https://www.redteam-pentesting.de/advisories/rt-sa-2020-002 Exploit Mitigation Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 2 weeks ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-26567 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-26567 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dsr-250n_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.17b OR *cpe:2.3:o:dlink:dsr-250n_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.17b
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dsr-250n:-:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dsr-250n:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Oct. 19, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://packetstormsecurity.com/files/159516/D-Link-DSR-250N-Denial-Of-Service.html No Types Assigned http://packetstormsecurity.com/files/159516/D-Link-DSR-250N-Denial-Of-Service.html Exploit, Mitigation, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Oct/14 No Types Assigned http://seclists.org/fulldisclosure/2020/Oct/14 Exploit, Mailing List, Mitigation, Patch, Third Party Advisory
    Changed Reference Type https://www.redteam-pentesting.de/advisories/rt-sa-2020-002 No Types Assigned https://www.redteam-pentesting.de/advisories/rt-sa-2020-002 Exploit, Mitigation, Patch, Third Party Advisory
    Added CWE NIST CWE-306
    Added CPE Configuration AND OR *cpe:2.3:o:d-link:dsr-250n_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.17b OR cpe:2.3:h:d-link:dsr-250n:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/159516/D-Link-DSR-250N-Denial-Of-Service.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-26567 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

10.20 }} -1.72%

score

0.95082

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability