{"id": "CVE-2016-6563", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 10.0, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "authentication": "NONE", "integrityImpact": "COMPLETE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "COMPLETE"}, "acInsufInfo": false, "impactScore": 10.0, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 9.8, "attackVector": "NETWORK", "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 3.9}]}, "published": "2018-07-13T20:29:01.003", "references": [{"url": "http://seclists.org/fulldisclosure/2016/Nov/38", "tags": ["Exploit", "Mailing List", "Third Party Advisory"], "source": "cret@cert.org"}, {"url": "http://www.securityfocus.com/bid/94130", "tags": ["Third Party Advisory", "VDB Entry"], "source": "cret@cert.org"}, {"url": "https://www.exploit-db.com/exploits/40805/", "tags": ["Exploit", "Third Party Advisory", "VDB Entry"], "source": "cret@cert.org"}, {"url": "https://www.kb.cert.org/vuls/id/677427", "tags": ["Third Party Advisory", "US Government Resource"], "source": "cret@cert.org"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-119"}]}, {"type": "Secondary", "source": "cret@cert.org", "description": [{"lang": "en", "value": "CWE-121"}]}], "descriptions": [{"lang": "en", "value": "Processing malformed SOAP messages when performing the HNAP Login action causes a buffer overflow in the stack in some D-Link DIR routers. The vulnerable XML fields within the SOAP body are: Action, Username, LoginPassword, and Captcha. The following products are affected: DIR-823, DIR-822, DIR-818L(W), DIR-895L, DIR-890L, DIR-885L, DIR-880L, DIR-868L, and DIR-850L."}, {"lang": "es", "value": "El procesamiento de mensajes SOAP mal formados al realizar la acci\u00f3n de inicio de sesi\u00f3n HNAP provoca un desbordamiento de b\u00fafer en la pila en algunos routers D-Link DIR. Los campos XML vulnerables en el cuerpo SOAP son: Action, Username, LoginPassword y Captcha. Los siguientes productos se han visto afectados: DIR-823, DIR-822, DIR-818L(W), DIR-895L, DIR-890L, DIR-885L, DIR-880L, DIR-868L y DIR-850L."}], "lastModified": "2019-10-09T23:19:16.267", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dir-823_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BCC02FC3-0BB2-41B4-9EDD-65AC1CE9AB5B"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dir-823:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "EC426833-BEA7-4029-BBBB-94688EE801BC"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dir-822_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "10F0B001-DEDD-4B68-A63D-F68A8BAF9C1D"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dir-822:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B3894F0E-37F8-4A89-87AC-1DB524D4AE04"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dir-818l\\(w\\)_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4312D87E-181E-423A-90A1-C6F16AD58458"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dir-818l\\(w\\):-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "3A208284-D9A8-4B97-A975-E7AF0D7110A0"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dir-895l_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2E62F905-D226-463C-8BA9-201E8B0165FD"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dir-895l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0B9EBC5D-43DE-4B26-8272-5A9AD2ECE2E2"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dir-890l_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0BCCA2BB-4577-402C-88B5-F8E10770CA35"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dir-890l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B1EA89C7-4655-43A3-9D2B-D57640D56C09"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dir-885l_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3441E49F-C21B-4B68-89AD-BD46E8D88638"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dir-885l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "AD481B64-A25D-4123-B575-20EC3C524D9C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dir-880l_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "52A89607-6CBB-4197-AF08-8A52FA73F703"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dir-880l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "CC772491-6371-4712-B358-E74D9C5062FD"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dir-868l_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "26512943-D705-484D-B9EA-BF401606DFA3"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dir-868l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "33B501D4-BDDD-485E-A5A3-8AA8D5E46061"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dir-850l_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E72B76AE-8D5C-4FAD-A7FC-303CB0670C98"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dir-850l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "607DDB44-0E4E-4606-8909-B624345688D4"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "cret@cert.org"}