Lucene search

K
vulnrichmentTwcertVULNRICHMENT:CVE-2024-45695
HistorySep 16, 2024 - 6:37 a.m.

CVE-2024-45695 D-Link WiFi router - Stack-based Buffer Overflow

2024-09-1606:37:59
CWE-121
twcert
github.com
d-link
wifi router
stack-based buffer overflow
vulnerability
remote attackers
arbitrary code

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

Low

EPSS

0.001

Percentile

36.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

The web service of certain models of D-Link wireless routers contains a Stack-based Buffer Overflow vulnerability, which allows unauthenticated remote attackers to exploit this vulnerability to execute arbitrary code on the device.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:dlink:dir-x4860_firmware:*:*:*:*:*:*:*:*"
    ],
    "vendor": "dlink",
    "product": "dir-x4860_firmware",
    "versions": [
      {
        "status": "affected",
        "version": "1.00"
      },
      {
        "status": "affected",
        "version": "1.04"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

Low

EPSS

0.001

Percentile

36.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-45695