10

CVE-2013-5945

Exploit

Multiple SQL injection vulnerabilities in D-Link DSR-150 with firmware before 1.08B44; DSR-150N with firmware before 1.05B64; DSR-250 and DSR-250N with firmware before 1.08B44; and DSR-500, DSR-500N, DSR-1000, and DSR-1000N with firmware before 1.08B77 allow remote attackers to execute arbitrary SQL commands via the password to (1) the login.authenticate function in share/lua/5.1/teamf1lualib/login.lua or (2) captivePortal.lua.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
DlinkDsr-150 Firmware Version < 1.08b44
   DlinkDsr-150 Version-
DlinkDsr-150n Firmware Version < 1.05b64
   DlinkDsr-150n Version-
DlinkDsr-250 Firmware Version < 1.08b44
   DlinkDsr-250 Version-
DlinkDsr-250n Firmware Version < 1.08b44
   DlinkDsr-250n Version-
DlinkDsr-500 Firmware Version < 1.08b77
   DlinkDsr-500 Version-
DlinkDsr-500n Firmware Version < 1.08b77
   DlinkDsr-500n Version-
DlinkDsr-1000 Firmware Version < 1.08b77
   DlinkDsr-1000 Version-
DlinkDsr-1000n Firmware Version < 1.08b77
   DlinkDsr-1000n Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 10.45% 0.929
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 10 10 10
AV:N/AC:L/Au:N/C:C/I:C/A:C
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Without sufficient removal or quoting of SQL syntax in user-controllable inputs, the generated SQL query can cause those inputs to be interpreted as SQL instead of ordinary user data.