CVE-2024-9910

A vulnerability was found in D-Link DIR-619L B1 2.06 and classified as critical. Affected by this issue is the function formSetPassword of the file /goform/formSetPassword. The manipulation of the argument curTime leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formSetPassword.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.280238 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.280238 Third Party Advisory VDB Entry
https://vuldb.com/?submit.418741 Third Party Advisory VDB Entry
https://www.dlink.com/ Product
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-619l_firmware:2.06b1:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:*

History

16 Oct 2024, 15:32

Type Values Removed Values Added
CPE cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-619l_firmware:2.06b1:*:*:*:*:*:*:*
First Time Dlink dir-619l Firmware
Dlink
Dlink dir-619l
References () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formSetPassword.md - () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formSetPassword.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.280238 - () https://vuldb.com/?ctiid.280238 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.280238 - () https://vuldb.com/?id.280238 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.418741 - () https://vuldb.com/?submit.418741 - Third Party Advisory, VDB Entry
References () https://www.dlink.com/ - () https://www.dlink.com/ - Product

15 Oct 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Se ha detectado una vulnerabilidad en D-Link DIR-619L B1 2.06 y se ha clasificado como crítica. Este problema afecta a la función formSetPassword del archivo /goform/formSetPassword. La manipulación del argumento curTime provoca un desbordamiento del búfer. El ataque puede ejecutarse de forma remota. El exploit se ha hecho público y puede utilizarse.

13 Oct 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-13 15:15

Updated : 2024-10-16 15:32


NVD link : CVE-2024-9910

Mitre link : CVE-2024-9910

CVE.ORG link : CVE-2024-9910


JSON object : View

Products Affected

dlink

  • dir-619l_firmware
  • dir-619l
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')