RCE Vulnerability in D-Link Routers Let Hackers Access the Router Admin Page Without Credentials

Security researchers disclosed a new unauthenticated command injection vulnerability in some of the D-link routers. The vulnerability can be tracked as CVE-2019-16920 and rated as critical.

Successful exploitation of the vulnerability results in Remote Code Execution, an attacker can trigger the vulnerability remotely to access the router login page without authentication.

D-link Routers Affected

The vulnerability was disclosed by Fortinet’s FortiGuard Labs and it has been reported to D-Link. But the bad news here is that these affected products are at End of Life (EOL) support.

Following are the products affected

  • DIR-655
  • DIR-866L
  • DIR-652
  • DHP-1565

The vulnerability starts with a poor authentication check for the router admin page, the attacker sends an arbitrary ping request to the device gateway interface that leads to command injection.

“If we try to input any special character, such as a double quote, quote, semicolon, etc., the ping fails. Unfortunately, if we pass the newline character, for example, 8.8.8.8%0als, we can perform the Command Injection attack,” reads the Fortinet report.

Successful command injection allows attackers to gain complete control over the system, by gaining access to the device attackers can steal login credentials or install backdoor onto the server.

D-link said that “the products have entered End of Service Life. There is no support or development for these devices. We recommend replacing the device with a new device that is actively supported. Using these devices is at your own risk, D-Link does not recommend further use.”

Recently a critical remote vulnerability disclosed in D-link DNS-320 Devices, that vulnerability to resides in login module which allows attackers to access the device remotely.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

2 days ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

2 days ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

2 days ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

2 days ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

2 days ago