CVE-2023-25282

A heap overflow vulnerability in D-Link DIR820LA1_FW106B02 allows attackers to cause a denial of service via the config.log_to_syslog and log_opt_dropPackets parameters to mydlink_api.ccp.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-820l_firmware:1.06:b02:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-820l:a1:*:*:*:*:*:*:*

History

18 Mar 2023, 03:58

Type Values Removed Values Added
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References (MISC) https://github.com/migraine-sudo/D_Link_Vuln/tree/main/Permanent%20DDOS%20vulnerability%20in%20emailInfo - (MISC) https://github.com/migraine-sudo/D_Link_Vuln/tree/main/Permanent%20DDOS%20vulnerability%20in%20emailInfo - Exploit, Vendor Advisory
References (MISC) https://www.dlink.com/en/security-bulletin/ - (MISC) https://www.dlink.com/en/security-bulletin/ - Vendor Advisory
CPE cpe:2.3:o:dlink:dir-820l_firmware:1.06:b02:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-820l:a1:*:*:*:*:*:*:*

15 Mar 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-15 19:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-25282

Mitre link : CVE-2023-25282

CVE.ORG link : CVE-2023-25282


JSON object : View

Products Affected

dlink

  • dir-820l_firmware
  • dir-820l
CWE
CWE-787

Out-of-bounds Write