9.8
CRITICAL
CVE-2016-5681
D-Link DDIR-850L Buffer Overflow Vuln inLogin API
Description

Stack-based buffer overflow in dws/api/Login on D-Link DIR-850L B1 2.07 before 2.07WWB05, DIR-817 Ax, DIR-818LW Bx before 2.05b03beta03, DIR-822 C1 3.01 before 3.01WWb02, DIR-823 A1 1.00 before 1.00WWb05, DIR-895L A1 1.11 before 1.11WWb04, DIR-890L A1 1.09 before 1.09b14, DIR-885L A1 1.11 before 1.11WWb07, DIR-880L A1 1.07 before 1.07WWb08, DIR-868L B1 2.03 before 2.03WWb01, and DIR-868L C1 3.00 before 3.00WWb01 devices allows remote attackers to execute arbitrary code via a long session cookie.

INFO

Published Date :

Aug. 25, 2016, 9:59 p.m.

Last Modified :

June 26, 2023, 7:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-5681 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 D-link dir-880l_firmware
2 D-link dir-850l_firmare
3 D-link dir-895l_firmware
4 D-link dir-817l\(w\)_firmware
5 D-link dir-818l\(w\)_firmware
6 D-link dir-890l_firmware
7 D-link dir-823_firmware
8 D-link dir-885l_firmware
1 Dlink dir-822_firmware
2 Dlink dir-868l_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-5681.

URL Resource
http://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10063 Vendor Advisory
http://www.kb.cert.org/vuls/id/332115 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/92427 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5681 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5681 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 26, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/92427 No Types Assigned http://www.securityfocus.com/bid/92427 Third Party Advisory, VDB Entry
    Changed CPE Configuration AND OR *cpe:2.3:h:d-link:dir-822_firmware:3.01:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-822:a1:*:*:*:*:*:*:* AND OR *cpe:2.3:o:dlink:dir-822_firmware:3.01:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-822:a1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dir-868l_firmware:*:*:*:*:*:*:*:* versions from (including) 2.03 OR *cpe:2.3:o:dlink:dir-868l_firmware:*:*:*:*:*:*:*:* versions from (including) 2.03
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:d-link:dir-868l_firmware:*:*:*:*:*:*:*:* versions from (including) 3.00 OR *cpe:2.3:o:dlink:dir-868l_firmware:*:*:*:*:*:*:*:* versions from (including) 3.00
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-817l(w):ax:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-817l(w):ax:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-818l(w):ax:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-818l(w):ax:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-895l:a1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-895l:a1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-868l:b1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-868l:b1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-885l:a1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-885l:a1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-868l:c1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-868l:c1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-823:a1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-823:a1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-850l:b1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-850l:b1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-890l:a1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-890l:a1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-880l:a1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-880l:a1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 26, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:d-link:dir-822:a1:*:*:*:*:*:*:* OR *cpe:2.3:h:dlink:dir-822:a1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/92427 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 26, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:o:d-link:dir-868l_firmware:2.03:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dir-868l:b1:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:h:d-link:dir-822_firmware:3.01:*:*:*:*:*:*:* OR cpe:2.3:h:d-link:dir-822:a1:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:o:d-link:dir-880l_firmware:1.07:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dir-880l:a1:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:o:d-link:dir-850l_firmare:2.07:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dir-850l:b1:*:*:*:*:*:*:* Configuration 5 AND OR *cpe:2.3:o:d-link:dir-895l_firmware:1.11:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dir-895l:a1:*:*:*:*:*:*:* Configuration 6 AND OR *cpe:2.3:o:d-link:dir-817l\(w\)_firmware:jul.2016:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dir-817l\(w\):ax:*:*:*:*:*:*:* Configuration 7 AND OR *cpe:2.3:o:d-link:dir-818l\(w\)_firmware:2.05:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dir-818l\(w\):ax:*:*:*:*:*:*:* Configuration 8 AND OR *cpe:2.3:o:d-link:dir-890l_firmware:1.09:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dir-890l:a1:*:*:*:*:*:*:* Configuration 9 AND OR *cpe:2.3:o:d-link:dir-823_firmware:1.00:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dir-823:a1:*:*:*:*:*:*:* Configuration 10 AND OR *cpe:2.3:o:d-link:dir-885l_firmware:1.11:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dir-885l:a1:*:*:*:*:*:*:* Configuration 11 AND OR *cpe:2.3:o:d-link:dir-868l_firmware:3.00:*:*:*:*:*:*:* (and previous) OR cpe:2.3:h:d-link:dir-868l:c1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10063 No Types Assigned http://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10063 Vendor Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/332115 No Types Assigned http://www.kb.cert.org/vuls/id/332115 Third Party Advisory, US Government Resource
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Aug. 26, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.38 }} 0.28%

score

0.88318

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability