755
VMScore

CVE-2018-12706

Published: 24/06/2018 Updated: 30/08/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

DIGISOL DG-BR4000NG devices have a Buffer Overflow via a long Authorization HTTP header.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

digisol dg-br4000ng_firmware

Exploits

# Exploit Title: DIGISOL DG-BR4000NG - Buffer Overflow (PoC) # Date 2018-06-24 # Vendor Homepage† wwwdigisolcom # Hardware Link httpswwwamazoninDigisol-DG-BR4000NG-Wireless-Broadband-802-11ndpB00A19EHYK # Version: DIGISOL DG-BR4000NG Wireless Router # Category Hardware # Exploit Author Adipta Basu # Tested on Mac OS High Sierra # CVE C ...
Digisol DG-BR4000NG buffer overflow proof of concept exploit ...