7.5
CWE
787 119
Advisory Published
Updated

CVE-2023-43866: Buffer Overflow

First published: Thu Sep 28 2023(Updated: )

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWAN_Wizard7 function.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Dlink Dir-619l Firmware=2.02
Dlink Dir-619l=b1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this D-Link DIR-619L B1 2.02 vulnerability?

    The vulnerability ID for this D-Link DIR-619L B1 2.02 vulnerability is CVE-2023-43866.

  • What is the severity of CVE-2023-43866?

    The severity of CVE-2023-43866 is high with a CVSS score of 7.5.

  • How does the vulnerability impact D-Link DIR-619L B1 2.02?

    The vulnerability allows an attacker to execute a buffer overflow attack via the formSetWAN_Wizard7 function, which could lead to remote code execution or denial of service.

  • What is the affected software version?

    The affected software version is D-Link DIR-619L B1 2.02.

  • Is D-Link DIR-619L B1 vulnerable to CVE-2023-43866?

    Yes, D-Link DIR-619L B1 with firmware version 2.02 is vulnerable to CVE-2023-43866.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203