CVE-2024-9564 - D-Link DIR-605L Buffer Overflow Vulnerability

1 week ago 7
ARTICLE AD BOX
CVE ID : CVE-2024-9564
Published : Oct. 7, 2024, 1:15 a.m. | 24 minutes ago
Description : A vulnerability, which was classified as critical, was found in D-Link DIR-605L 2.13B01 BETA. Affected is the function formWlanWizardSetup of the file /goform/formWlanWizardSetup. The manipulation of the argument webpage leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Severity: 8.8 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article