CVE-2017-3193

Multiple D-Link devices including the DIR-850L firmware versions 1.14B07 and 2.07.B05 contain a stack-based buffer overflow vulnerability in the web administration interface HNAP service.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:dlink:dir-850l_firmware:1.14b07:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-850l_firmware:2.07.b05:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-850l:-:*:*:*:*:*:*:*

History

26 Apr 2023, 18:55

Type Values Removed Values Added
CPE cpe:2.3:h:d-link:dir-850l:-:*:*:*:*:*:*:* cpe:2.3:h:dlink:dir-850l:-:*:*:*:*:*:*:*

Information

Published : 2017-12-16 02:29

Updated : 2024-02-04 19:29


NVD link : CVE-2017-3193

Mitre link : CVE-2017-3193

CVE.ORG link : CVE-2017-3193


JSON object : View

Products Affected

dlink

  • dir-850l_firmware
  • dir-850l
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-121

Stack-based Buffer Overflow