2 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered on D-Link DIR-850L 1.21WW devices. A partially completed WPA handshake is sufficient for obtaining full access to the wireless network. A client can access the network by sending packets on Data Frames to the AP without encryption. Se ha detectado un problema en los dispositivos D-Link DIR-850L versión 1.21WW. Un handshake WPA parcialmente completado es suficiente para obtener un acceso completo a la red inalámbrica. • http://us.dlink.com/security-advisories https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10097 https://www.synopsys.com/blogs/software-security/wpa2-encryption-bypass-defensics-fuzzing • CWE-287: Improper Authentication •

CVSS: 9.8EPSS: 2%CPEs: 22EXPL: 0

Stack-based buffer overflow in dws/api/Login on D-Link DIR-850L B1 2.07 before 2.07WWB05, DIR-817 Ax, DIR-818LW Bx before 2.05b03beta03, DIR-822 C1 3.01 before 3.01WWb02, DIR-823 A1 1.00 before 1.00WWb05, DIR-895L A1 1.11 before 1.11WWb04, DIR-890L A1 1.09 before 1.09b14, DIR-885L A1 1.11 before 1.11WWb07, DIR-880L A1 1.07 before 1.07WWb08, DIR-868L B1 2.03 before 2.03WWb01, and DIR-868L C1 3.00 before 3.00WWb01 devices allows remote attackers to execute arbitrary code via a long session cookie. Desbordamiento del búfer basado en pila en dws/api/Login en dispositivos D-Link DIR-850L B1 2.07 en versiones anteriores a 2.07WWB05, DIR-817 Ax, DIR-818LW Bx en versiones anteriores a 2.05b03beta03, DIR-822 C1 3.01 en versiones anteriores a 3.01WWb02, DIR-823 A1 1.00 en versiones anteriores a 1.00WWb05, DIR-895L A1 1.11 en versiones anteriores a 1.11WWb04, DIR-890L A1 1.09 en versiones anteriores a 1.09b14, DIR-885L A1 1.11 en versiones anteriores a 1.11WWb07, DIR-880L A1 1.07 en versiones anteriores a 1.07WWb08, DIR-868L B1 2.03 en versiones anteriores a 2.03WWb01 y DIR-868L C1 3.00 en versiones anteriores a 3.00WWb01 permite a atacantes remotos ejecutar código arbitrario a través de una sesión de cookie larga. • http://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10063 http://www.kb.cert.org/vuls/id/332115 http://www.securityfocus.com/bid/92427 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •