Stack-based Buffer Overflow Vulnerability in D-Link DIR-850L Firmware

Stack-based Buffer Overflow Vulnerability in D-Link DIR-850L Firmware

CVE-2017-3193 · HIGH Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Multiple D-Link devices including the DIR-850L firmware versions 1.14B07 and 2.07.B05 contain a stack-based buffer overflow vulnerability in the web administration interface HNAP service.

Learn more about our Web App Pen Testing.