{"id": "CVE-2019-10999", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 6.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "authentication": "SINGLE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "MEDIUM", "obtainAllPrivilege": false, "exploitabilityScore": 8.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 8.8, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.8}]}, "published": "2019-05-06T20:29:01.210", "references": [{"url": "https://github.com/fuzzywalls/CVE-2019-10999", "tags": ["Exploit", "Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10131", "source": "cve@mitre.org"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-787"}]}], "descriptions": [{"lang": "en", "value": "The D-Link DCS series of Wi-Fi cameras contains a stack-based buffer overflow in alphapd, the camera's web server. The overflow allows a remotely authenticated attacker to execute arbitrary code by providing a long string in the WEPEncryption parameter when requesting wireless.htm. Vulnerable devices include DCS-5009L (1.08.11 and below), DCS-5010L (1.14.09 and below), DCS-5020L (1.15.12 and below), DCS-5025L (1.03.07 and below), DCS-5030L (1.04.10 and below), DCS-930L (2.16.01 and below), DCS-931L (1.14.11 and below), DCS-932L (2.17.01 and below), DCS-933L (1.14.11 and below), and DCS-934L (1.05.04 and below)."}, {"lang": "es", "value": "Las series DCS de D-Link de c\u00e1maras Wi-Fi contienen una vulnerabilidad de desbordamiento de b\u00fafer basado en pila en alphapd, el servidor web de la c\u00e1mara. El desbordamiento permite a un atacante autenticado de forma remota ejecutar c\u00f3digo arbitrario proporcionando una cadena larga en el par\u00e1metro WEPEncryption cuando solicita wireless.htm. Los dispositivos vulnerables incluyen DCS-5009L (1.08.11 y anteriores), DCS-5010L (1.14.09 y anteriores), DCS-5020L (1.15.12 y anteriores), DCS-5025L (1.03.07 y anteriores), DCS-5030L (1.04).10 y anteriores), DCS-930L (2.16.01 y anteriores), DCS-931L (1.14.11 y anteriores), DCS-932L (2.17.01y anteriores), DCS-933L (1.14.11 y anteriores) y DCS-934L (1.05.04 y anteriores)."}], "lastModified": "2020-08-24T17:37:01.140", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-930l_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A43D81A6-FAF0-42C0-850E-12258BC2FFFC", "versionEndIncluding": "2.16.01"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-930l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "F24CD425-B7C1-4828-AC1A-1A72A3559746"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-931l_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "87BFDCBA-BFFA-4901-810E-2161B86825A6", "versionEndIncluding": "1.14.11"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-931l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0E1F2866-F7C1-4EC5-8C46-3DE78CD04AFB"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-932l_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9B961379-BEA7-441C-BFD9-77278D36E6AC", "versionEndIncluding": "2.17.01"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-932l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "34775D9A-F16B-43C5-A8F4-88C0F9760364"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-933l_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D33C282C-53EB-41C0-A5AC-A7DCD8BD520F", "versionEndIncluding": "1.14.11"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-933l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "414352B6-6760-4D78-91FC-5198F62981E9"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-934l_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "25A3A23B-E582-44D4-AD09-AD5C83184E99", "versionEndIncluding": "1.05.04"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-934l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "E24CC28E-1446-48A3-83FD-ED135D5C8C6C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-5009l_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "002EEE1D-DE0C-499A-BE6B-14AF2A9CD0D2", "versionEndIncluding": "1.08.11"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-5009l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B932DF47-F157-445E-8C52-0AAF1377E5C1"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-5010l_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FEFCCE20-D8D4-4DF3-8629-06FE695F124D", "versionEndIncluding": "1.14.09"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-5010l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "D57DC437-96C8-41BD-8120-1949BFD3A8EC"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-5020l_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9DF7392E-B671-416A-8CAB-EA1B57AD89F2", "versionEndIncluding": "1.15.12"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-5020l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B00912CC-6F2F-4F13-BED1-0DCD4DF965DB"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-5025l_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3EC9555B-16C3-44B2-A462-E56CDB988773", "versionEndIncluding": "1.03.07"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-5025l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C4B9D7B6-8185-4A44-88B6-2DE8937539A9"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:dlink:dcs-5030l_firmware:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "95C4DA13-FD90-4E6B-9A1C-F5562F6E0A9C", "versionEndIncluding": "1.04.10"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:dlink:dcs-5030l:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "3BC9A416-A780-4532-8221-5674A7911198"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "cve@mitre.org"}