CVE-2024-9914

A vulnerability classified as critical has been found in D-Link DIR-619L B1 2.06. Affected is the function formSetWizardSelectMode of the file /goform/formSetWizardSelectMode. The manipulation of the argument curTime leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formSetWizardSelectMode.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.280242 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.280242 Third Party Advisory VDB Entry
https://vuldb.com/?submit.418746 Third Party Advisory VDB Entry
https://www.dlink.com/ Product
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-619l_firmware:2.06b1:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:*

History

16 Oct 2024, 15:27

Type Values Removed Values Added
References () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formSetWizardSelectMode.md - () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formSetWizardSelectMode.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.280242 - () https://vuldb.com/?ctiid.280242 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.280242 - () https://vuldb.com/?id.280242 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.418746 - () https://vuldb.com/?submit.418746 - Third Party Advisory, VDB Entry
References () https://www.dlink.com/ - () https://www.dlink.com/ - Product
CPE cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-619l_firmware:2.06b1:*:*:*:*:*:*:*
First Time Dlink dir-619l Firmware
Dlink
Dlink dir-619l

15 Oct 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como crítica en D-Link DIR-619L B1 2.06. La función formSetWizardSelectMode del archivo /goform/formSetWizardSelectMode está afectada. La manipulación del argumento curTime provoca un desbordamiento del búfer. Es posible lanzar el ataque de forma remota. El exploit ha sido divulgado al público y puede ser utilizado.

13 Oct 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-13 18:15

Updated : 2024-10-16 15:27


NVD link : CVE-2024-9914

Mitre link : CVE-2024-9914

CVE.ORG link : CVE-2024-9914


JSON object : View

Products Affected

dlink

  • dir-619l_firmware
  • dir-619l
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')