CVE-2024-9559 - D-Link DIR-605L Buffer Overflow in formWlanSetup Funktion

1 week ago 9
ARTICLE AD BOX
CVE ID : CVE-2024-9559
Published : Oct. 6, 2024, 7:15 p.m. | 24 minutes ago
Description : A vulnerability was found in D-Link DIR-605L 2.13B01 BETA. It has been classified as critical. Affected is the function formWlanSetup of the file /goform/formWlanSetup. The manipulation of the argument webpage leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Severity: 8.8 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article