CVE-2019-17146

This vulnerability allows remote attackers to execute arbitrary code on affected installations of D-Link DCS-960L v1.07.102. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HNAP service, which listens on TCP port 80 by default. When parsing the SOAPAction request header, the process does not properly validate the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the admin user. Was ZDI-CAN-8458.
Configurations

Configuration 1


Information

Published : 2020-01-07 11:15

Updated : 2021-10-29 06:48


NVD link : CVE-2019-17146

Mitre link : CVE-2019-17146

Products Affected
CWE