Vulnerabilities > CVE-2018-20305 - Out-of-bounds Write vulnerability in D-Link Dir-816 A2 Firmware 1.10B05

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
d-link
CWE-787
critical

Summary

D-Link DIR-816 A2 1.10 B05 devices allow arbitrary remote code execution without authentication via the newpass parameter. In the /goform/form2userconfig.cgi handler function, a long password may lead to a stack-based buffer overflow and overwrite a return address.

Vulnerable Configurations

Part Description Count
OS
D-Link
1
Hardware
Dlink
1

Common Weakness Enumeration (CWE)