CVE-2017-3193

Multiple D-Link devices including the DIR-850L firmware versions 1.14B07 and 2.07.B05 contain a stack-based buffer overflow vulnerability in the web administration interface HNAP service.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:d-link:dir-850l_firmware:1.14b07:*:*:*:*:*:*:*
cpe:2.3:o:d-link:dir-850l_firmware:2.07.b05:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dir-850l:-:*:*:*:*:*:*:*

Information

Published : 2017-12-15 18:29

Updated : 2019-10-09 16:27


NVD link : CVE-2017-3193

Mitre link : CVE-2017-3193


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

d-link

  • dir-850l
  • dir-850l_firmware