6.5
CVSSv2

CVE-2019-10999

Published: 06/05/2019 Updated: 24/08/2020
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

The D-Link DCS series of Wi-Fi cameras contains a stack-based buffer overflow in alphapd, the camera's web server. The overflow allows a remotely authenticated malicious user to execute arbitrary code by providing a long string in the WEPEncryption parameter when requesting wireless.htm. Vulnerable devices include DCS-5009L (1.08.11 and below), DCS-5010L (1.14.09 and below), DCS-5020L (1.15.12 and below), DCS-5025L (1.03.07 and below), DCS-5030L (1.04.10 and below), DCS-930L (2.16.01 and below), DCS-931L (1.14.11 and below), DCS-932L (2.17.01 and below), DCS-933L (1.14.11 and below), and DCS-934L (1.05.04 and below).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dlink dcs-930l_firmware

dlink dcs-931l_firmware

dlink dcs-932l_firmware

dlink dcs-933l_firmware

dlink dcs-934l_firmware

dlink dcs-5009l_firmware

dlink dcs-5010l_firmware

dlink dcs-5020l_firmware

dlink dcs-5025l_firmware

dlink dcs-5030l_firmware

Github Repositories