CWE
787
Advisory Published
Updated

CVE-2023-24799

First published: Fri Apr 07 2023(Updated: )

D-Link DIR878 DIR_878_FW120B05 was discovered to contain a stack overflow in the sub_48AF78 function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Dlink Dir-878 Firmware=1.20b05
Dlink Dir-878

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-24799?

    CVE-2023-24799 is a vulnerability found in D-Link DIR878 DIR_878_FW120B05 firmware that allows attackers to cause a denial of service (DoS) or execute arbitrary code.

  • How severe is CVE-2023-24799?

    CVE-2023-24799 has a severity rating of 9.8 (critical).

  • What is the affected software by CVE-2023-24799?

    The affected software is D-Link DIR878 DIR_878_FW120B05 firmware version 1.20b05.

  • How can an attacker exploit CVE-2023-24799?

    An attacker can exploit CVE-2023-24799 by sending a crafted payload that triggers a stack overflow in the sub_48AF78 function.

  • Is there a fix available for CVE-2023-24799?

    Yes, it is recommended to update to a fixed version of the D-Link DIR878 firmware to mitigate CVE-2023-24799.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203