Lucene search

K
cve[email protected]CVE-2016-5681
HistoryAug 25, 2016 - 9:59 p.m.

CVE-2016-5681

2016-08-2521:59:04
CWE-119
web.nvd.nist.gov
24
cve-2016-5681
security
buffer overflow
dws
login
d-link
remote code execution
nvd

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

89.9%

Stack-based buffer overflow in dws/api/Login on D-Link DIR-850L B1 2.07 before 2.07WWB05, DIR-817 Ax, DIR-818LW Bx before 2.05b03beta03, DIR-822 C1 3.01 before 3.01WWb02, DIR-823 A1 1.00 before 1.00WWb05, DIR-895L A1 1.11 before 1.11WWb04, DIR-890L A1 1.09 before 1.09b14, DIR-885L A1 1.11 before 1.11WWb07, DIR-880L A1 1.07 before 1.07WWb08, DIR-868L B1 2.03 before 2.03WWb01, and DIR-868L C1 3.00 before 3.00WWb01 devices allows remote attackers to execute arbitrary code via a long session cookie.

Affected configurations

NVD
Node
dlinkdir-868l_firmwareRange2.03
AND
dlinkdir-868lMatchb1
Node
dlinkdir-822_firmwareMatch3.01
AND
dlinkdir-822Matcha1
Node
d-linkdir-880l_firmwareRange1.07
AND
dlinkdir-880lMatcha1
Node
d-linkdir-850l_firmareRange2.07
AND
dlinkdir-850lMatchb1
Node
d-linkdir-895l_firmwareRange1.11
AND
dlinkdir-895lMatcha1
Node
d-linkdir-817l\(w\)_firmwareRangejul.2016
AND
dlinkdir-817l\(w\)Matchax
Node
d-linkdir-818l\(w\)_firmwareRange2.05
AND
dlinkdir-818l\(w\)Matchax
Node
d-linkdir-890l_firmwareRange1.09
AND
dlinkdir-890lMatcha1
Node
d-linkdir-823_firmwareRange1.00
AND
dlinkdir-823Matcha1
Node
d-linkdir-885l_firmwareRange1.11
AND
dlinkdir-885lMatcha1
Node
dlinkdir-868l_firmwareRange3.00
AND
dlinkdir-868lMatchc1

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.024 Low

EPSS

Percentile

89.9%