Executive Summary

Informations
Name CVE-2017-3193 First vendor Publication 2017-12-15
Vendor Cve Last vendor Modification 2023-11-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple D-Link devices including the DIR-850L firmware versions 1.14B07 and 2.07.B05 contain a stack-based buffer overflow vulnerability in the web administration interface HNAP service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3193

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/96747
CERT-VN https://www.kb.cert.org/vuls/id/305448
MISC https://tools.cisco.com/security/center/viewAlert.x?alertId=52967
https://twitter.com/NCCGroupInfosec/status/845269159277723649
https://www.nccgroup.trust/uk/our-research/d-link-dir-850l-web-admin-interfac...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-11-09 00:38:41
  • Multiple Updates
2023-04-27 00:27:56
  • Multiple Updates
2020-05-23 01:00:17
  • Multiple Updates
2019-10-10 05:19:57
  • Multiple Updates
2018-01-02 21:22:37
  • Multiple Updates
2017-12-16 09:21:44
  • First insertion