CVE-2024-9786

A vulnerability, which was classified as critical, has been found in D-Link DIR-619L B1 2.06. Affected by this issue is the function formSetLog of the file /goform/formSetLog. The manipulation of the argument curTime leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formSetLog.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.279938 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.279938 Third Party Advisory VDB Entry
https://vuldb.com/?submit.414554 Third Party Advisory VDB Entry
https://www.dlink.com/ Product
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-619l_firmware:2.06b1:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:*

History

16 Oct 2024, 16:15

Type Values Removed Values Added
First Time Dlink dir-619l Firmware
Dlink
Dlink dir-619l
CPE cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-619l_firmware:2.06b1:*:*:*:*:*:*:*
References () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formSetLog.md - () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formSetLog.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.279938 - () https://vuldb.com/?ctiid.279938 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.279938 - () https://vuldb.com/?id.279938 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.414554 - () https://vuldb.com/?submit.414554 - Third Party Advisory, VDB Entry
References () https://www.dlink.com/ - () https://www.dlink.com/ - Product

15 Oct 2024, 12:58

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como crítica en D-Link DIR-619L B1 2.06. La función formSetLog del archivo /goform/formSetLog se ve afectada por este problema. La manipulación del argumento curTime provoca un desbordamiento del búfer. El ataque puede ejecutarse de forma remota. El exploit se ha hecho público y puede utilizarse.

10 Oct 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-10 13:15

Updated : 2024-10-16 16:15


NVD link : CVE-2024-9786

Mitre link : CVE-2024-9786

CVE.ORG link : CVE-2024-9786


JSON object : View

Products Affected

dlink

  • dir-619l_firmware
  • dir-619l
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')