ID

VAR-202312-0559


CVE

CVE-2023-50208


TITLE

D-Link Systems, Inc.  of  G416  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2023-028289

DESCRIPTION

D-Link G416 ovpncfg Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link G416 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HTTP service listening on TCP port 80. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21441. D-Link Systems, Inc. of G416 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The D-Link G416 is a AX1500 4G+ smart router launched by D-Link in June 2025. It supports Wi-Fi 6, AI intelligent optimization, and 4G LTE Cat 6 network, with a maximum speed of 300Mbps

Trust: 2.88

sources: NVD: CVE-2023-50208 // JVNDB: JVNDB-2023-028289 // ZDI: ZDI-23-1824 // CNVD: CNVD-2025-18890 // VULMON: CVE-2023-50208

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-18890

AFFECTED PRODUCTS

vendor:d linkmodel:g416scope: - version: -

Trust: 2.1

vendor:dlinkmodel:g416scope:ltversion:1.09b01

Trust: 1.0

vendor:d linkmodel:g416scope:eqversion:g416 firmware 1.09b01

Trust: 0.8

vendor:d linkmodel:g416scope:eqversion: -

Trust: 0.8

sources: ZDI: ZDI-23-1824 // CNVD: CNVD-2025-18890 // JVNDB: JVNDB-2023-028289 // NVD: CVE-2023-50208

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2023-50208
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2023-50208
value: HIGH

Trust: 1.0

NVD: CVE-2023-50208
value: HIGH

Trust: 0.8

ZDI: CVE-2023-50208
value: HIGH

Trust: 0.7

CNVD: CNVD-2025-18890
value: HIGH

Trust: 0.6

CNVD: CNVD-2025-18890
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

zdi-disclosures@trendmicro.com: CVE-2023-50208
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2023-50208
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ZDI: CVE-2023-50208
baseSeverity: HIGH
baseScore: 8.8
vectorString: AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-1824 // CNVD: CNVD-2025-18890 // JVNDB: JVNDB-2023-028289 // NVD: CVE-2023-50208 // NVD: CVE-2023-50208

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-028289 // NVD: CVE-2023-50208

PATCH

title:D-Link has issued an update to correct this vulnerability.url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10367

Trust: 0.7

title:Patch for D-Link G416 ovpncfg buffer overflow vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/719901

Trust: 0.6

sources: ZDI: ZDI-23-1824 // CNVD: CNVD-2025-18890

EXTERNAL IDS

db:NVDid:CVE-2023-50208

Trust: 4.0

db:ZDIid:ZDI-23-1824

Trust: 2.6

db:DLINKid:SAP10367

Trust: 1.8

db:JVNDBid:JVNDB-2023-028289

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-21441

Trust: 0.7

db:CNVDid:CNVD-2025-18890

Trust: 0.6

db:VULMONid:CVE-2023-50208

Trust: 0.1

sources: ZDI: ZDI-23-1824 // CNVD: CNVD-2025-18890 // VULMON: CVE-2023-50208 // JVNDB: JVNDB-2023-028289 // NVD: CVE-2023-50208

REFERENCES

url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10367

Trust: 2.5

url:https://www.zerodayinitiative.com/advisories/zdi-23-1824/

Trust: 1.9

url:https://nvd.nist.gov/vuln/detail/cve-2023-50208

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2023-50208

Trust: 0.6

sources: ZDI: ZDI-23-1824 // CNVD: CNVD-2025-18890 // VULMON: CVE-2023-50208 // JVNDB: JVNDB-2023-028289 // NVD: CVE-2023-50208

CREDITS

Sina Kheirkhah (@SinSinology) of Summoning Team (@SummoningTeam)

Trust: 0.7

sources: ZDI: ZDI-23-1824

SOURCES

db:ZDIid:ZDI-23-1824
db:CNVDid:CNVD-2025-18890
db:VULMONid:CVE-2023-50208
db:JVNDBid:JVNDB-2023-028289
db:NVDid:CVE-2023-50208

LAST UPDATE DATE

2025-08-21T23:11:17.869000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-1824date:2023-12-20T00:00:00
db:CNVDid:CNVD-2025-18890date:2025-08-20T00:00:00
db:JVNDBid:JVNDB-2023-028289date:2025-03-11T05:54:00
db:NVDid:CVE-2023-50208date:2025-03-10T16:26:06.647

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-1824date:2023-12-20T00:00:00
db:CNVDid:CNVD-2025-18890date:2025-08-18T00:00:00
db:JVNDBid:JVNDB-2023-028289date:2025-03-11T00:00:00
db:NVDid:CVE-2023-50208date:2024-05-03T03:16:07.030