CVE-2024-1786

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DIR-600M C1 3.08. Affected by this issue is some unknown functionality of the component Telnet Service. The manipulation of the argument username leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-254576. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.
Configurations

No configuration.

History

23 Feb 2024, 02:42

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-23 01:15

Updated : 2024-08-01 19:15


NVD link : CVE-2024-1786

Mitre link : CVE-2024-1786

CVE.ORG link : CVE-2024-1786


JSON object : View

Products Affected

No product.

CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')