3 results (0.002 seconds)

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

D-Link DSP-W215 1.26b03 devices allow information disclosure by intercepting messages on the local network, as demonstrated by a Squid Proxy. Los dispositivos D-Link DSP-W215 versión 1.26b03, permiten una divulgación de información al interceptar mensajes en la red local, como es demostrado mediante un Squid Proxy. • https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10172 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

D-Link DSP-W215 1.26b03 devices send an obfuscated hash that can be retrieved and understood by a network sniffer. Los dispositivos D-Link DSP-W215 versión1.26b03, envían un hash ofuscado que puede ser recuperado y comprendido por un espía de red. • https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10172 •

CVSS: 10.0EPSS: 96%CPEs: 6EXPL: 4

Stack-based buffer overflow in the do_hnap function in www/my_cgi.cgi in D-Link DSP-W215 (Rev. A1) with firmware 1.01b06 and earlier, DIR-505 with firmware before 1.08b10, and DIR-505L with firmware 1.01 and earlier allows remote attackers to execute arbitrary code via a long Content-Length header in a GetDeviceSettings action in an HNAP request. Desbordamiento de buffer basado en pila en la función do_hnap en www/my_cgi.cgi en D-Link DSP-W215 (Rev. A1) con firmware 1.01b06 y anteriores, DIR-505 con firmware anterior a 1.08b10 y DIR-505L con firmware 1.01 y anteriores permite a atacantes remotos ejecutar código arbitrario a través de una cabecera Content-Length larga en una acción GetDeviceSettings en una solicitud HNAP. • https://www.exploit-db.com/exploits/34064 http://packetstormsecurity.com/files/127427/D-Link-HNAP-Request-Remote-Buffer-Overflow.html http://secunia.com/advisories/58728 http://secunia.com/advisories/58972 http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10027 http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10029 http://www.devttys0.com/2014/05/hacking-the-d-link-dsp-w215-smart-plug http://www.securityfocus.com/bid/67651 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •