CVE-2016-1558

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
Buffer overflow in D-Link DAP-2310 2.06 and earlier, DAP-2330 1.06 and earlier, DAP-2360 2.06 and earlier, DAP-2553 H/W ver. B1 3.05 and earlier, DAP-2660 1.11 and earlier, DAP-2690 3.15 and earlier, DAP-2695 1.16 and earlier, DAP-3320 1.00 and earlier, and DAP-3662 1.01 and earlier allows remote attackers to have unspecified impact via a crafted 'dlink_uid' cookie.
Overview
  • CVE ID
  • CVE-2016-1558
  • Assigner
  • cret@cert.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-21T15:59:00
  • Last Modified Date
  • 2023-04-26T19:27:52
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:d-link:dap-3662_firmware:1.01:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:d-link:dap-3662:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dap-2310_firmware:2.06:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:d-link:dap-2310:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dap-2330_firmware:1.06:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:d-link:dap-2330:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dap-2360_firmware:2.06:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:d-link:dap-2360:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dap-2553_firmware:3.05:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:d-link:dap-2553:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dap-2660_firmware:1.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:d-link:dap-2660:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dap-2690_firmware:3.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:d-link:dap-2690:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dap-2695_firmware:1.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:d-link:dap-2695:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dap-3320_firmware:1.00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:d-link:dap-3320:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:d-link:dap-2230_firmware:1.02:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:d-link:dap-2230:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 09:43:57 Added to TrackCVE
2022-12-02 16:08:26 cert@cert.org cret@cert.org CVE Assigner updated
2022-12-02 16:08:26 2017-04-21T15:59Z 2017-04-21T15:59:00 CVE Published Date updated
2022-12-02 16:08:26 2017-04-27T19:54:30 CVE Modified Date updated
2022-12-02 16:08:26 Analyzed Vulnerability Status updated
2023-04-26 19:53:35 2023-04-26T19:27:52 CVE Modified Date updated