Vulnerability CVE-2024-1786


Published: 2024-02-23

Description:
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DIR-600M C1 3.08. Affected by this issue is some unknown functionality of the component Telnet Service. The manipulation of the argument username leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-254576. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.

Type:

CWE-120

(Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'))

 References:
https://vuldb.com/?id.254576
https://vuldb.com/?ctiid.254576
https://gist.github.com/dmknght/269d90e17713bbd34e48c50f5c5284a2

Copyright 2024, cxsecurity.com

 

Back to Top