CVE-2024-9782 - D-Link DIR-619L Buffer Overflow Vulnerability

1 week ago 4
ARTICLE AD BOX
CVE ID : CVE-2024-9782
Published : Oct. 10, 2024, 12:15 p.m. | 24 minutes ago
Description : A vulnerability was found in D-Link DIR-619L B1 2.06. It has been declared as critical. This vulnerability affects the function formEasySetupWWConfig of the file /goform/formEasySetupWWConfig. The manipulation of the argument curTime leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Severity: 8.8 | HIGH
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article