CWE:
 

Topic
Date
Author
High
TP-LINK TDDP Buffer Overflow / Missing Authentication
23.11.2016
Andres Lopez Luksenber...
High
Opera 10.01 Remote Array Overrun (Arbitrary code execution)
24.11.2009
Maksymilian Arciemowic...
High
KDE KDELibs 4.3.3 Remote Array Overrun (Arbitrary code execution)
24.11.2009
Maksymilian Arciemowic...
High
K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution)
24.11.2009
Maksymilian Arciemowic...
High
SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution)
20.11.2009
Maksymilian Arciemowic...


CVEMAP Search Results

CVE
Details
Description
2024-10-13
Waiting for details
CVE-2024-9908

Updating...
 

 
A vulnerability, which was classified as critical, was found in D-Link DIR-619L B1 2.06. Affected is the function formSetMACFilter of the file /goform/formSetMACFilter. The manipulation of the argument curTime leads to buffer overflow. The exploit has been disclosed to the public and may be used.

 
Waiting for details
CVE-2024-9909

Updating...
 

 
A vulnerability has been found in D-Link DIR-619L B1 2.06 and classified as critical. Affected by this vulnerability is the function formSetMuti of the file /goform/formSetMuti. The manipulation of the argument curTime leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

 
Waiting for details
CVE-2024-9912

Updating...
 

 
A vulnerability was found in D-Link DIR-619L B1 2.06. It has been declared as critical. This vulnerability affects the function formSetQoS of the file /goform/formSetQoS. The manipulation of the argument curTime leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

 
Waiting for details
CVE-2024-9911

Updating...
 

 
A vulnerability was found in D-Link DIR-619L B1 2.06. It has been classified as critical. This affects the function formSetPortTr of the file /goform/formSetPortTr. The manipulation of the argument curTime leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

 
Waiting for details
CVE-2024-9915

Updating...
 

 
A vulnerability classified as critical was found in D-Link DIR-619L B1 2.06. Affected by this vulnerability is the function formVirtualServ of the file /goform/formVirtualServ. The manipulation of the argument curTime leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

 
Waiting for details
CVE-2024-9914

Updating...
 

 
A vulnerability classified as critical has been found in D-Link DIR-619L B1 2.06. Affected is the function formSetWizardSelectMode of the file /goform/formSetWizardSelectMode. The manipulation of the argument curTime leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

 
Waiting for details
CVE-2024-9913

Updating...
 

 
A vulnerability was found in D-Link DIR-619L B1 2.06. It has been rated as critical. This issue affects the function formSetRoute of the file /goform/formSetRoute. The manipulation of the argument curTime leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.

 
2024-10-10
Waiting for details
CVE-2024-9786

Updating...
 

 
A vulnerability, which was classified as critical, has been found in D-Link DIR-619L B1 2.06. Affected by this issue is the function formSetLog of the file /goform/formSetLog. The manipulation of the argument curTime leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.

 
Waiting for details
CVE-2024-9785

Updating...
 

 
A vulnerability classified as critical was found in D-Link DIR-619L B1 2.06. Affected by this vulnerability is the function formSetDDNS of the file /goform/formSetDDNS. The manipulation of the argument curTime leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.

 
Waiting for details
CVE-2024-9784

Updating...
 

 
A vulnerability classified as critical has been found in D-Link DIR-619L B1 2.06. Affected is the function formResetStatistic of the file /goform/formResetStatistic. The manipulation of the argument curTime leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.

 

 


Copyright 2024, cxsecurity.com

 

Back to Top