CVE-2019-17146

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
This vulnerability allows remote attackers to execute arbitrary code on affected installations of D-Link DCS-960L v1.07.102. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HNAP service, which listens on TCP port 80 by default. When parsing the SOAPAction request header, the process does not properly validate the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the admin user. Was ZDI-CAN-8458.
Overview
  • CVE ID
  • CVE-2019-17146
  • Assigner
  • zdi-disclosures@trendmicro.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-07T23:15:10
  • Last Modified Date
  • 2021-10-29T18:48:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dlink:dcs-935l_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.101
cpe:2.3:h:dlink:dcs-935l:ax:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dlink:dcs-960l_firmware:*:*:*:*:*:*:*:* 1 OR 1.07.102
cpe:2.3:h:dlink:dcs-960l:a:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 06:49:05 Added to TrackCVE
2022-12-04 09:05:09 2020-01-07T23:15Z 2020-01-07T23:15:10 CVE Published Date updated
2022-12-04 09:05:09 2021-10-29T18:48:00 CVE Modified Date updated
2022-12-04 09:05:09 Analyzed Vulnerability Status updated