CVE-2016-20017
Published on October 19, 2022

D-Link DSL-2750B devices before 1.05 allow remote unauthenticated command injection via the login.cgi cli parameter, as exploited in the wild in 2016 through 2022.

Vendor Advisory NVD

Known Exploited Vulnerability

This D-Link DSL-2750B Devices Command Injection Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. D-Link DSL-2750B devices contain a command injection vulnerability that allows remote, unauthenticated command injection via the login.cgi cli parameter.

The following remediation steps are recommended / required by January 29, 2024: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Vulnerability Analysis

CVE-2016-20017 can be exploited with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a Command Injection Vulnerability?

The software constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component.

CVE-2016-20017 has been classified to as a Command Injection vulnerability or weakness.


Products Associated with CVE-2016-20017

You can be notified by stack.watch whenever vulnerabilities like CVE-2016-20017 are published in these products:

What versions are vulnerable to CVE-2016-20017?

Each of the following must match for the vulnerability to exist.