CWE
78 77
Advisory Published
Updated

CVE-2020-15893: OS Command Injection

First published: Wed Jul 22 2020(Updated: )

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
D-link Dir-816l Firmware=2.06
D-link Dir-816l Firmware=2.06.b09-beta
Dlink Dir-816l=b1
Dlink Dir-816l Firmware=2.06
Dlink Dir-816l Firmware=2.06.b09-beta

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-15893?

    CVE-2020-15893 is a vulnerability discovered on D-Link DIR-816L devices 2.x before 1.10b04Beta02.

  • How does CVE-2020-15893 affect D-Link DIR-816L devices?

    CVE-2020-15893 enables an attacker to perform command injection by injecting a payload into the Search Target (ST) field of the SSDP M-SEARCH discover packet.

  • What is the severity of CVE-2020-15893?

    The severity of CVE-2020-15893 is critical, with a CVSS score of 9.8.

  • Is the D-Link DIR-816L firmware version 2.06 affected by CVE-2020-15893?

    Yes, the D-Link DIR-816L firmware version 2.06 is affected by CVE-2020-15893.

  • How can I fix CVE-2020-15893?

    To fix CVE-2020-15893, it is recommended to update the D-Link DIR-816L firmware to version 1.10b04Beta02 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203