Lucene search

K

Dir-885L Firmware Security Vulnerabilities - 2018

cve
cve

CVE-2016-6563

Processing malformed SOAP messages when performing the HNAP Login action causes a buffer overflow in the stack in some D-Link DIR routers. The vulnerable XML fields within the SOAP body are: Action, Username, LoginPassword, and Captcha. The following products are affected: DIR-823, DIR-822, DIR-818...

9.8CVSS

9.4AI Score

0.967EPSS

2018-07-13 08:29 PM
117