Known Exploited Vulnerability
9.8
CRITICAL
CVE-2022-26258
D-Link DIR-820L Remote Code Execution Vulnerabilit - [Actively Exploited]
Description

D-Link DIR-820L 1.05B03 was discovered to contain remote command execution (RCE) vulnerability via HTTP POST to get set ccp.

INFO

Published Date :

March 28, 2022, 12:15 a.m.

Last Modified :

June 28, 2024, 2:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

D-Link DIR-820L contains an unspecified vulnerability in Device Name parameter in /lan.asp which allows for remote code execution.

Required Action :

The impacted product is end-of-life and should be disconnected if still in use.

Notes :

https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10295

Public PoC/Exploit Available at Github

CVE-2022-26258 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-26258 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dir-820l_firmware
2 Dlink dir-820l
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-26258.

URL Resource
http://dir-820l.com Broken Link
http://dlink.com Product
https://github.com/skyedai910/Vuln/tree/master/DIR-820L/command_execution_0 Broken Link Exploit Third Party Advisory
https://github.com/zhizhuoshuma/cve_info_data/blob/ccaed4b94ba762eb8a8e003bfa762a7754b8182e/Vuln/Vuln/DIR-820L/command_execution_0/README.md Exploit Third Party Advisory
https://www.dlink.com/en/security-bulletin/ Not Applicable Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

整理的一些工具和笔记

Python Shell Java C Go PowerShell

Updated: 1 week, 5 days ago
123 stars 52 fork 52 watcher
Born at : Sept. 5, 2019, 6:26 p.m. This repo has been linked 121 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

penetration-testing poc getshell csrf penetration-testing-poc csrf-webshell cve rce sql-poc poc-exp bypass oa-getshell cve-cms php-bypass thinkphp sql-getshell authentication-bypass cobalt-strike exploit

Python Ruby Makefile C C++ Shell HTML Java Assembly PHP

Updated: 1 week, 4 days ago
6495 stars 1823 fork 1823 watcher
Born at : July 24, 2019, 3:37 a.m. This repo has been linked 328 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-26258 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-26258 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Changed Reference Type http://dlink.com Vendor Advisory http://dlink.com Product
    Changed Reference Type https://github.com/skyedai910/Vuln/tree/master/DIR-820L/command_execution_0 Exploit, Third Party Advisory https://github.com/skyedai910/Vuln/tree/master/DIR-820L/command_execution_0 Broken Link, Exploit, Third Party Advisory
    Changed Reference Type https://github.com/zhizhuoshuma/cve_info_data/blob/ccaed4b94ba762eb8a8e003bfa762a7754b8182e/Vuln/Vuln/DIR-820L/command_execution_0/README.md No Types Assigned https://github.com/zhizhuoshuma/cve_info_data/blob/ccaed4b94ba762eb8a8e003bfa762a7754b8182e/Vuln/Vuln/DIR-820L/command_execution_0/README.md Exploit, Third Party Advisory
    Changed Reference Type https://www.dlink.com/en/security-bulletin/ Vendor Advisory https://www.dlink.com/en/security-bulletin/ Not Applicable, Vendor Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE NVD-CWE-noinfo CWE-78
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-820l:-:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-820l:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 13, 2023

    Action Type Old Value New Value
    Changed Description D-Link DIR-820L 1.05B03 was discovered to contain a remote command execution (RCE) vulnerability via the Device Name parameter in /lan.asp. D-Link DIR-820L 1.05B03 was discovered to contain remote command execution (RCE) vulnerability via HTTP POST to get set ccp.
    Added Reference https://github.com/zhizhuoshuma/cve_info_data/blob/ccaed4b94ba762eb8a8e003bfa762a7754b8182e/Vuln/Vuln/DIR-820L/command_execution_0/README.md [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 04, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://dir-820l.com No Types Assigned http://dir-820l.com Broken Link
    Changed Reference Type http://dlink.com No Types Assigned http://dlink.com Vendor Advisory
    Changed Reference Type https://github.com/skyedai910/Vuln/tree/master/DIR-820L/command_execution_0 No Types Assigned https://github.com/skyedai910/Vuln/tree/master/DIR-820L/command_execution_0 Exploit, Third Party Advisory
    Changed Reference Type https://www.dlink.com/en/security-bulletin/ No Types Assigned https://www.dlink.com/en/security-bulletin/ Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-820l_firmware:1.05:b03:*:*:*:*:*:* OR cpe:2.3:h:d-link:dir-820l:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-26258 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

72.68 }} -0.68%

score

0.98138

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability