Lucene search

K
cveMitreCVE-2018-20056
HistoryDec 11, 2018 - 9:29 a.m.

CVE-2018-20056

2018-12-1109:29:00
CWE-787
mitre
web.nvd.nist.gov
33
cve-2018-20056
d-link
buffer overflow
remote code execution
authentication bypass

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.013

Percentile

85.9%

An issue was discovered in /bin/boa on D-Link DIR-619L Rev.B 2.06B1 and DIR-605L Rev.B 2.12B1 devices. There is a stack-based buffer overflow allowing remote attackers to execute arbitrary code without authentication via the goform/formLanguageChange currTime parameter.

Affected configurations

Nvd
Node
d-linkdir-619l_firmwareMatch2.06b1
AND
dlinkdir-619lMatch-
Node
d-linkdir-605l_firmwareMatch2.12b1
AND
dlinkdir-605lMatch-
VendorProductVersionCPE
d-linkdir-619l_firmware2.06b1cpe:2.3:o:d-link:dir-619l_firmware:2.06b1:*:*:*:*:*:*:*
dlinkdir-619l-cpe:2.3:h:dlink:dir-619l:-:*:*:*:*:*:*:*
d-linkdir-605l_firmware2.12b1cpe:2.3:o:d-link:dir-605l_firmware:2.12b1:*:*:*:*:*:*:*
dlinkdir-605l-cpe:2.3:h:dlink:dir-605l:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.013

Percentile

85.9%

Related for CVE-2018-20056