Lucene search

K
cvelistMitreCVELIST:CVE-2018-20056
HistoryDec 11, 2018 - 9:00 a.m.

CVE-2018-20056

2018-12-1109:00:00
mitre
www.cve.org
6

AI Score

10

Confidence

High

EPSS

0.013

Percentile

85.9%

An issue was discovered in /bin/boa on D-Link DIR-619L Rev.B 2.06B1 and DIR-605L Rev.B 2.12B1 devices. There is a stack-based buffer overflow allowing remote attackers to execute arbitrary code without authentication via the goform/formLanguageChange currTime parameter.

AI Score

10

Confidence

High

EPSS

0.013

Percentile

85.9%

Related for CVELIST:CVE-2018-20056