CVE-2019-20500
Published on March 5, 2020

D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability via the Save Configuration functionality in the Web interface, using shell metacharacters in the admin.cgi?action=config_save configBackup or downloadServerip parameter.

Vendor Advisory NVD

Known Exploited Vulnerability

This D-Link DWL-2600AP Access Point Command Injection Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. D-Link DWL-2600AP access point contains an authenticated command injection vulnerability via the Save Configuration functionality in the Web interface, using shell metacharacters in the admin.cgi?action=config_save configBackup or downloadServerip parameter.

The following remediation steps are recommended / required by July 20, 2023: Apply updates per vendor instructions or discontinue use of the product if updates are unavailable

Vulnerability Analysis

CVE-2019-20500 is exploitable with local system access, and requires small amount of user privileges. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 1.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Shell injection Vulnerability?

The software constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.

CVE-2019-20500 has been classified to as a Shell injection vulnerability or weakness.


Products Associated with CVE-2019-20500

You can be notified by stack.watch whenever vulnerabilities like CVE-2019-20500 are published in these products:

What versions are vulnerable to CVE-2019-20500?

Each of the following must match for the vulnerability to exist.