[CVE-2016-6563 / VU#677427]: Dlink DIR routers HNAP Login stack buffer overflow

Posted by Pedro Ribeiro on Nov 08

tl;dr

A stack bof in several Dlink routers, which can be exploited by an
unauthenticated attacker in the LAN. There is no patch as Dlink did not
respond to CERT’s requests. As usual, a Metasploit module is in the
queue (see [9] below) and should hopefully be integrated soon.

The interesting thing about this vulnerability is that it affects both
ARM and MIPS devices, so exploitation is slightly different for each type.

Link to CERT’s…

Leave a Reply