Page 3 of 25 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 1

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/run/storage_account_root permissions. Los dispositivos D-Link DIR-850L REV. A (con firmware hasta la versión FW114WWb07_h2ab_beta1) y REV. • https://pierrekim.github.io/blog/2017-09-08-dlink-850l-mydlink-cloud-0days-vulnerabilities.html • CWE-276: Incorrect Default Permissions •

CVSS: 10.0EPSS: 1%CPEs: 5EXPL: 1

The DHCP client on D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices allows unauthenticated remote code execution as root because /etc/services/INET/inet_ipv4.php mishandles shell metacharacters, affecting generated files such as WAN-1-udhcpc.sh. El cliente DHCP en dispositivos D-Link DIR-850L REV. A (con firmware hasta la versión FW114WWb07_h2ab_beta1) y REV. • https://pierrekim.github.io/blog/2017-09-08-dlink-850l-mydlink-cloud-0days-vulnerabilities.html • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 1

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices allow remote attackers to cause a denial of service (daemon crash) via crafted LAN traffic. Los dispositivos D-Link DIR-850L REV. A (con firmware hasta la versión FW114WWb07_h2ab_beta1) y REV. • https://pierrekim.github.io/blog/2017-09-08-dlink-850l-mydlink-cloud-0days-vulnerabilities.html • CWE-20: Improper Input Validation •

CVSS: 5.9EPSS: 0%CPEs: 4EXPL: 1

The D-Link NPAPI extension, as used on D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices, does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. La extensión D-Link NPAPI, tal y como se emplea conjuntamente con dispositivos D-Link DIR-850L REV. A (con firmware hasta la versión FW114WWb07_h2ab_beta1) y REV. • https://pierrekim.github.io/blog/2017-09-08-dlink-850l-mydlink-cloud-0days-vulnerabilities.html • CWE-295: Improper Certificate Validation •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 1

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/run/hostapd* permissions. Los dispositivos D-Link DIR-850L REV. A (con firmware hasta la versión FW114WWb07_h2ab_beta1) y REV. • https://pierrekim.github.io/blog/2017-09-08-dlink-850l-mydlink-cloud-0days-vulnerabilities.html • CWE-798: Use of Hard-coded Credentials •