8.8
HIGH
CVE-2021-28961
OpenWrt LuCI DDNS Lua Command Injection
Description

applications/luci-app-ddns/luasrc/model/cbi/ddns/detail.lua in the DDNS package for OpenWrt 19.07 allows remote authenticated users to inject arbitrary commands via POST requests.

INFO

Published Date :

March 21, 2021, 6:15 a.m.

Last Modified :

May 24, 2023, 3:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-28961 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openwrt openwrt
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-28961.

URL Resource
https://github.com/openwrt/luci/commit/9df7ea4d66644df69fcea18b36bc465912ffc Patch Third Party Advisory
https://openwrt.org/advisory/2021-08-01-3 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-28961 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-28961 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 24, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:openwrt:openwrt:19.07.0:-:*:*:*:*:*:* OR *cpe:2.3:o:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jun. 28, 2022

    Action Type Old Value New Value
    Changed CWE CWE-77 CWE-78
  • Modified Analysis by [email protected]

    Sep. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type https://openwrt.org/advisory/2021-08-01-3 No Types Assigned https://openwrt.org/advisory/2021-08-01-3 Patch, Vendor Advisory
  • CVE Modified by [email protected]

    Aug. 12, 2021

    Action Type Old Value New Value
    Added Reference https://openwrt.org/advisory/2021-08-01-3 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 26, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/openwrt/luci/commit/9df7ea4d66644df69fcea18b36bc465912ffc No Types Assigned https://github.com/openwrt/luci/commit/9df7ea4d66644df69fcea18b36bc465912ffc Patch, Third Party Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration OR *cpe:2.3:a:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-28961 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} 0.05%

score

0.64285

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability