Lucene search

K
nvd[email protected]NVD:CVE-2020-29557
HistoryJan 29, 2021 - 8:15 p.m.

CVE-2020-29557

2021-01-2920:15:12
CWE-119
web.nvd.nist.gov
5
d-link
dir-825 r1
buffer overflow
web interface
pre-authentication
remote code execution

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.089

Percentile

94.7%

An issue was discovered on D-Link DIR-825 R1 devices through 3.0.1 before 2020-11-20. A buffer overflow in the web interface allows attackers to achieve pre-authentication remote code execution.

Affected configurations

Nvd
Node
dlinkdir-825Matchr1
OR
dlinkdir-825\/aMatchd1a
OR
dlinkdir-825\/acMatche
OR
dlinkdir-825\/acMatche1a
OR
dlinkdir-825\/acfMatchf1
OR
dlinkdir-825\/gfMatchgf
AND
dlinkdir-825_r1_firmwareRange3.0.1
VendorProductVersionCPE
dlinkdir-825r1cpe:2.3:h:dlink:dir-825:r1:*:*:*:*:*:*:*
dlinkdir-825\/ad1acpe:2.3:h:dlink:dir-825\/a:d1a:*:*:*:*:*:*:*
dlinkdir-825\/acecpe:2.3:h:dlink:dir-825\/ac:e:*:*:*:*:*:*:*
dlinkdir-825\/ace1acpe:2.3:h:dlink:dir-825\/ac:e1a:*:*:*:*:*:*:*
dlinkdir-825\/acff1cpe:2.3:h:dlink:dir-825\/acf:f1:*:*:*:*:*:*:*
dlinkdir-825\/gfgfcpe:2.3:h:dlink:dir-825\/gf:gf:*:*:*:*:*:*:*
dlinkdir-825_r1_firmware*cpe:2.3:o:dlink:dir-825_r1_firmware:*:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.089

Percentile

94.7%