Lucene search

K
cve[email protected]CVE-2019-10999
HistoryMay 06, 2019 - 8:29 p.m.

CVE-2019-10999

2019-05-0620:29:01
CWE-787
web.nvd.nist.gov
33
2
d-link
dcs
wi-fi cameras
remote code execution
vulnerability
alphapd
stack-based buffer overflow
cve-2019-10999

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.8%

The D-Link DCS series of Wi-Fi cameras contains a stack-based buffer overflow in alphapd, the camera’s web server. The overflow allows a remotely authenticated attacker to execute arbitrary code by providing a long string in the WEPEncryption parameter when requesting wireless.htm. Vulnerable devices include DCS-5009L (1.08.11 and below), DCS-5010L (1.14.09 and below), DCS-5020L (1.15.12 and below), DCS-5025L (1.03.07 and below), DCS-5030L (1.04.10 and below), DCS-930L (2.16.01 and below), DCS-931L (1.14.11 and below), DCS-932L (2.17.01 and below), DCS-933L (1.14.11 and below), and DCS-934L (1.05.04 and below).

Affected configurations

NVD
Node
dlinkdcs-930lMatch-
AND
dlinkdcs-930l_firmwareRange≀2.16.01
Node
dlinkdcs-931lMatch-
AND
dlinkdcs-931l_firmwareRange≀1.14.11
Node
dlinkdcs-932lMatch-
AND
dlinkdcs-932l_firmwareRange≀2.17.01
Node
dlinkdcs-933lMatch-
AND
dlinkdcs-933l_firmwareRange≀1.14.11
Node
dlinkdcs-934lMatch-
AND
dlinkdcs-934l_firmwareRange≀1.05.04
Node
dlinkdcs-5009lMatch-
AND
dlinkdcs-5009l_firmwareRange≀1.08.11
Node
dlinkdcs-5010lMatch-
AND
dlinkdcs-5010l_firmwareRange≀1.14.09
Node
dlinkdcs-5020l_firmwareRange≀1.15.12
AND
dlinkdcs-5020lMatch-
Node
dlinkdcs-5025l_firmwareRange≀1.03.07
AND
dlinkdcs-5025lMatch-
Node
dlinkdcs-5030lMatch-
AND
dlinkdcs-5030l_firmwareRange≀1.04.10

Social References

More

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.8%

Related for CVE-2019-10999