Логотип exploitDog
bind:CVE-2023-41205
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2023-41205

Количество 3

Количество 3

nvd логотип

CVE-2023-41205

больше 1 года назад

D-Link DAP-1325 SetAPLanSettings SubnetMask Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of XML data provided to the HNAP1 SOAP endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-18831.

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-25j6-j45c-6mcv

больше 1 года назад

D-Link DAP-1325 SetAPLanSettings SubnetMask Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of XML data provided to the HNAP1 SOAP endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-18831.

CVSS3: 8.8
EPSS: Низкий
fstec логотип

BDU:2023-06119

почти 3 года назад

Уязвимость функции SetAPLanSettings микропрограммного обеспечения усилителя беспроводного сигнала D-Link DAP-1325, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
nvd логотип
CVE-2023-41205

D-Link DAP-1325 SetAPLanSettings SubnetMask Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of XML data provided to the HNAP1 SOAP endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-18831.

CVSS3: 8.8
2%
Низкий
больше 1 года назад
github логотип
GHSA-25j6-j45c-6mcv

D-Link DAP-1325 SetAPLanSettings SubnetMask Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of XML data provided to the HNAP1 SOAP endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-18831.

CVSS3: 8.8
2%
Низкий
больше 1 года назад
fstec логотип
BDU:2023-06119

Уязвимость функции SetAPLanSettings микропрограммного обеспечения усилителя беспроводного сигнала D-Link DAP-1325, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.8
2%
Низкий
почти 3 года назад

Уязвимостей на страницу