Known Exploited Vulnerability
9.8
CRITICAL
CVE-2021-45382
D-Link Multiple Routers Remote Code Execution Vuln - [Actively Exploited]
Description

A Remote Command Execution (RCE) vulnerability exists in all series H/W revisions D-link DIR-810L, DIR-820L/LW, DIR-826L, DIR-830L, and DIR-836L routers via the DDNS function in ncc2 binary file. Note: DIR-810L, DIR-820L, DIR-830L, DIR-826L, DIR-836L, all hardware revisions, have reached their End of Life ("EOL") /End of Service Life ("EOS") Life-Cycle and as such this issue will not be patched.

INFO

Published Date :

Feb. 17, 2022, 9:15 p.m.

Last Modified :

Aug. 8, 2023, 2:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A remote code execution vulnerability exists in all series H/W revisions routers via the DDNS function in ncc2 binary file.

Required Action :

The impacted product is end-of-life and should be disconnected if still in use.

Public PoC/Exploit Available at Github

CVE-2021-45382 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-45382 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dir-810l_firmware
2 Dlink dir-820l_firmware
3 Dlink dir-826l_firmware
4 Dlink dir-830l_firmware
5 Dlink dir-836l_firmware
6 Dlink dir-820lw_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-45382.

URL Resource
https://github.com/doudoudedi/D-LINK_Command_Injection1/blob/main/D-LINK_Command_injection.md Exploit Third Party Advisory
https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10264 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This is a repository for collecting and collating vulnerability disclosures, tips, and tools

Updated: 3 weeks, 2 days ago
10 stars 2 fork 2 watcher
Born at : May 30, 2022, 12:18 p.m. This repo has been linked 8 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-45382 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-45382 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 25, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/doudoudedi/D-LINK_Command_Injection1/blob/main/D-LINK_Command_injection.md No Types Assigned https://github.com/doudoudedi/D-LINK_Command_Injection1/blob/main/D-LINK_Command_injection.md Exploit, Third Party Advisory
    Changed Reference Type https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10264 No Types Assigned https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10264 Vendor Advisory
    Added CWE NIST CWE-77
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-820l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-820l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-820lw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-820lw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-826l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-826l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-830l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-830l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-836l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-836l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-810l_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-810l:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-45382 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.70 }} -0.22%

score

0.99691

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability