CVE CVE

CVE-2016-20017

CISA Known Exploited Vulnerability (KEV)

D-Link DSL-2750B Devices Command Injection Vulnerability

January 8, 2024

January 29, 2024

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Description

D-Link DSL-2750B devices before 1.05 allow remote unauthenticated command injection via the login.cgi cli parameter, as exploited in the wild in 2016 through 2022.

Weakness Enumeration

CWE-ID CWE Name

CWE-77
Improper Neutralization of Special Elements used in a Command (‘Command Injection’)

Known Affected Software Configurations


cpe:2.3:o:dlink:dsl-2750b_firmware:-:*:*:*:*:*:*:*

Details

Source:
NVD
Published:
Updated:

Risk information

CVSS v3

Base score:
9.8
Severity:

CRITICAL

Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS v2

Not defined