10.0
CRITICAL
CVE-2014-3936
D-Link DSP-W215 and DIR Series Stack-based Buffer Overflow in www/my_cgi.cgi
Description

Stack-based buffer overflow in the do_hnap function in www/my_cgi.cgi in D-Link DSP-W215 (Rev. A1) with firmware 1.01b06 and earlier, DIR-505 with firmware before 1.08b10, and DIR-505L with firmware 1.01 and earlier allows remote attackers to execute arbitrary code via a long Content-Length header in a GetDeviceSettings action in an HNAP request.

INFO

Published Date :

June 2, 2014, 2:55 p.m.

Last Modified :

April 26, 2023, 7:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-3936 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dsp-w215_firmware
2 Dlink dir-505l_shareport_mobile_companion
3 Dlink dir505_shareport_mobile_companion_firmware
4 Dlink dir505_shareport_mobile_companion
5 Dlink dir505l_shareport_mobile_companion_firmware
6 Dlink dsp-w215

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3936 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3936 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dir505_shareport_mobile_companion_firmware:*:*:*:*:*:*:*:* versions from (including) 1.07 OR *cpe:2.3:o:dlink:dir505_shareport_mobile_companion_firmware:*:*:*:*:*:*:*:* versions from (including) 1.07
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dir505l_shareport_mobile_companion_firmware:*:*:*:*:*:*:*:* versions from (including) 1.01 OR *cpe:2.3:o:dlink:dir505l_shareport_mobile_companion_firmware:*:*:*:*:*:*:*:* versions from (including) 1.01
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dsp-w215_firmware:*:b06:*:*:*:*:*:* versions from (including) 1.01 OR *cpe:2.3:o:dlink:dsp-w215_firmware:*:b06:*:*:*:*:*:* versions from (including) 1.01
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-505l_shareport_mobile_companion:a1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-505l_shareport_mobile_companion:a1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dsp-w215:a1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dsp-w215:a1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir505_shareport_mobile_companion:a1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir505_shareport_mobile_companion:a1:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 08, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:o:d-link:dir505l_shareport_mobile_companion_firmware:1.01:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:h:d-link:dir-505l_shareport_mobile_companion:a1:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:o:d-link:dir505_shareport_mobile_companion_firmware:1.07:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:h:d-link:dir505_shareport_mobile_companion:a1:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:o:d-link:dsp-w215_firmware:1.01:b06:*:*:*:*:*:* (and previous) OR *cpe:2.3:h:d-link:dsp-w215:a1:*:*:*:*:*:*:* Configuration 1 AND OR *cpe:2.3:o:d-link:dir505_shareport_mobile_companion_firmware:1.07:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:h:d-link:dir505_shareport_mobile_companion:a1:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:o:d-link:dir505l_shareport_mobile_companion_firmware:1.01:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:h:d-link:dir-505l_shareport_mobile_companion:a1:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:o:d-link:dsp-w215_firmware:1.01:b06:*:*:*:*:*:* (and previous) OR *cpe:2.3:h:d-link:dsp-w215:a1:*:*:*:*:*:*:*
    Changed Reference Type http://www.securityfocus.com/bid/67651 No Types Assigned http://www.securityfocus.com/bid/67651 Exploit
    Changed Reference Type http://packetstormsecurity.com/files/127427/D-Link-HNAP-Request-Remote-Buffer-Overflow.html No Types Assigned http://packetstormsecurity.com/files/127427/D-Link-HNAP-Request-Remote-Buffer-Overflow.html Exploit
  • CVE Modified by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/127427/D-Link-HNAP-Request-Remote-Buffer-Overflow.html
    Added Reference http://www.securityfocus.com/bid/67651
  • Initial Analysis by [email protected]

    Jun. 03, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.39 }} 0.04%

score

0.99569

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability