Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-28958
Vulnerability from cvelistv5
DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2023-11-29T20:51:12.152436", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "rejectedReasons": [ { "lang": "en", "value": "DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-28958", "dateRejected": "2023-11-29T00:00:00", "dateReserved": "2022-04-11T00:00:00", "dateUpdated": "2023-11-29T20:51:12.152436", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.0", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-28958\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2022-05-18T12:15:08.120\",\"lastModified\":\"2023-11-29T21:15:07.480\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.\"}],\"metrics\":{},\"references\":[]}}" } }
ghsa-phcp-9c77-57q2
Vulnerability from github
D-Link DIR816L_FW206b01 was discovered to contain a remote code execution (RCE) vulnerability via the value parameter at shareport.php.
{ "affected": [], "aliases": [ "CVE-2022-28958" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2022-05-18T12:15:00Z", "severity": "CRITICAL" }, "details": "D-Link DIR816L_FW206b01 was discovered to contain a remote code execution (RCE) vulnerability via the value parameter at shareport.php.", "id": "GHSA-phcp-9c77-57q2", "modified": "2022-05-27T00:01:29Z", "published": "2022-05-19T00:00:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28958" }, { "type": "WEB", "url": "https://github.com/shijin0925/IOT/blob/master/DIR816/3.md" }, { "type": "WEB", "url": "https://vulncheck.com/blog/moobot-uses-fake-vulnerability" }, { "type": "WEB", "url": "https://www.dlink.com/en/security-bulletin" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
var-202205-1571
Vulnerability from variot
Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. The D-Link DIR816 is a dual-band router.
D-Link DIR816L_FW206b01 has a remote code execution vulnerability that stems from the fact that the value parameter of shareport.php fails to properly filter the special elements that construct the code segment. An attacker could exploit this vulnerability to cause arbitrary code execution
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202205-1571", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dir816l fw206b01", "scope": null, "trust": 0.6, "vendor": "d link", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-41743" } ] }, "cve": "CVE-2022-28958", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2022-41743", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "CNVD", "id": "CNVD-2022-41743", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202205-3673", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-41743" }, { "db": "CNNVD", "id": "CNNVD-202205-3673" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. The D-Link DIR816 is a dual-band router. \n\r\n\r\nD-Link DIR816L_FW206b01 has a remote code execution vulnerability that stems from the fact that the value parameter of shareport.php fails to properly filter the special elements that construct the code segment. An attacker could exploit this vulnerability to cause arbitrary code execution", "sources": [ { "db": "NVD", "id": "CVE-2022-28958" }, { "db": "CNVD", "id": "CNVD-2022-41743" }, { "db": "VULMON", "id": "CVE-2022-28958" } ], "trust": 1.53 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-28958", "trust": 2.3 }, { "db": "CNVD", "id": "CNVD-2022-41743", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202205-3673", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2022-28958", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-41743" }, { "db": "VULMON", "id": "CVE-2022-28958" }, { "db": "CNNVD", "id": "CNNVD-202205-3673" }, { "db": "NVD", "id": "CVE-2022-28958" } ] }, "id": "VAR-202205-1571", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-41743" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-41743" } ] }, "last_update_date": "2024-08-14T14:10:49.264000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Known Exploited Vulnerabilities Detector", "trust": 0.1, "url": "https://github.com/Ostorlab/KEV " }, { "title": null, "trust": 0.1, "url": "https://www.theregister.co.uk/2023/12/06/dud_cve_removed/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-28958" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-28958" }, { "trust": 0.6, "url": "https://www.dlink.com/en/security-bulletin/" }, { "trust": 0.6, "url": "https://vulncheck.com/blog/moobot-uses-fake-vulnerability" }, { "trust": 0.6, "url": "https://github.com/shijin0925/iot/blob/master/dir816/3.md" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-28958/" }, { "trust": 0.1, "url": "https://www.theregister.co.uk/2023/12/06/dud_cve_removed/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/ostorlab/kev" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-41743" }, { "db": "VULMON", "id": "CVE-2022-28958" }, { "db": "CNNVD", "id": "CNNVD-202205-3673" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-41743" }, { "db": "VULMON", "id": "CVE-2022-28958" }, { "db": "CNNVD", "id": "CNNVD-202205-3673" }, { "db": "NVD", "id": "CVE-2022-28958" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-27T00:00:00", "db": "CNVD", "id": "CNVD-2022-41743" }, { "date": "2022-05-18T00:00:00", "db": "VULMON", "id": "CVE-2022-28958" }, { "date": "2022-05-18T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-3673" }, { "date": "2022-05-18T12:15:08.120000", "db": "NVD", "id": "CVE-2022-28958" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-29T00:00:00", "db": "CNVD", "id": "CNVD-2022-41743" }, { "date": "2023-11-29T00:00:00", "db": "VULMON", "id": "CVE-2022-28958" }, { "date": "2022-12-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-3673" }, { "date": "2023-11-29T21:15:07.480000", "db": "NVD", "id": "CVE-2022-28958" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-3673" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "D-Link DIR816L Remote Code Execution Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2022-41743" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-3673" } ], "trust": 0.6 } }
gsd-2022-28958
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-28958", "description": "D-Link DIR816L_FW206b01 was discovered to contain a remote code execution (RCE) vulnerability via the value parameter at shareport.php.", "id": "GSD-2022-28958" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-28958" ], "details": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", "id": "GSD-2022-28958", "modified": "2023-12-13T01:19:34.299809Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-28958", "STATE": "REJECT" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: none. Reason: This record was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:dlink:dir-816l_firmware:206b01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:dlink:dir-816l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-28958" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "** DISPUTED ** D-Link DIR816L_FW206b01 was discovered to contain a remote code execution (RCE) vulnerability via the value parameter at shareport.php. NOTE: this has been disputed by a third party." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.dlink.com/en/security-bulletin/", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.dlink.com/en/security-bulletin/" }, { "name": "https://github.com/shijin0925/IOT/blob/master/DIR816/3.md", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/shijin0925/IOT/blob/master/DIR816/3.md" }, { "name": "https://vulncheck.com/blog/moobot-uses-fake-vulnerability", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://vulncheck.com/blog/moobot-uses-fake-vulnerability" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2022-12-13T01:59Z", "publishedDate": "2022-05-18T12:15Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.