Lucene search

K
cveMitreCVE-2020-9535
HistoryMar 02, 2020 - 12:15 a.m.

CVE-2020-9535

2020-03-0200:15:10
CWE-787
mitre
web.nvd.nist.gov
87
cve-2020-9535
buffer overflow
fmwlan.c
d-link dir-615jx10
security vulnerability

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

41.7%

fmwlan.c on D-Link DIR-615Jx10 devices has a stack-based buffer overflow via the formWlanSetup_Wizard webpage parameter when f_radius_ip1 is malformed.

Affected configurations

Nvd
Node
dlinkdir-615jx10_firmwareMatch-
AND
dlinkdir-615jx10Match-
VendorProductVersionCPE
dlinkdir-615jx10_firmware-cpe:2.3:o:dlink:dir-615jx10_firmware:-:*:*:*:*:*:*:*
dlinkdir-615jx10-cpe:2.3:h:dlink:dir-615jx10:-:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

41.7%

Related for CVE-2020-9535