CVE-2024-9915

A vulnerability classified as critical was found in D-Link DIR-619L B1 2.06. Affected by this vulnerability is the function formVirtualServ of the file /goform/formVirtualServ. The manipulation of the argument curTime leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formVirtualServ.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.280243 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.280243 Third Party Advisory VDB Entry
https://vuldb.com/?submit.418747 Third Party Advisory VDB Entry
https://www.dlink.com/ Product
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-619l_firmware:2.06b1:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:*

History

16 Oct 2024, 15:26

Type Values Removed Values Added
First Time Dlink dir-619l Firmware
Dlink
Dlink dir-619l
CPE cpe:2.3:h:dlink:dir-619l:b1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-619l_firmware:2.06b1:*:*:*:*:*:*:*
References () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formVirtualServ.md - () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/D-Link/DIR-619L/formVirtualServ.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.280243 - () https://vuldb.com/?ctiid.280243 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.280243 - () https://vuldb.com/?id.280243 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.418747 - () https://vuldb.com/?submit.418747 - Third Party Advisory, VDB Entry
References () https://www.dlink.com/ - () https://www.dlink.com/ - Product

15 Oct 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad clasificada como crítica en D-Link DIR-619L B1 2.06. La función formVirtualServ del archivo /goform/formVirtualServ se ve afectada por esta vulnerabilidad. La manipulación del argumento curTime provoca un desbordamiento del búfer. El ataque puede ejecutarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse.

13 Oct 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-13 19:15

Updated : 2024-10-16 15:26


NVD link : CVE-2024-9915

Mitre link : CVE-2024-9915

CVE.ORG link : CVE-2024-9915


JSON object : View

Products Affected

dlink

  • dir-619l_firmware
  • dir-619l
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')