CWE
787 119
Advisory Published
Updated

CVE-2023-45579: Buffer Overflow

First published: Mon Oct 16 2023(Updated: )

Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and before allows a remote attacker to execute arbitrary code via the ip/type parameter of the jingx.asp function.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Dlink Di-7003g Firmware<=23.08.25d1
Dlink Di-7003g=v2.d1
Dlink Di-7100g\+ Firmware<=23.08.23d1
Dlink Di-7100g\+=v2.d1
Dlink Di-7100g Firmware<=23.08.23d1
Dlink Di-7100g=v2.d1
Dlink Di-7200g\+ Firmware<=23.08.23d1
Dlink Di-7200g\+=v2.d1
Dlink Di-7200g Firmware<=23.08.23e1
Dlink Di-7200g=v2.e1
Dlink Di-7300g\+ Firmware<=23.08.23d1
Dlink Di-7300g\+=v2.d1
Dlink Di-7400g\+ Firmware<=23.08.23d1
Dlink Di-7400g\+=v2.d1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-45579?

    CVE-2023-45579 is a Buffer Overflow vulnerability in D-Link devices DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1.

  • What is the severity of CVE-2023-45579?

    The severity of CVE-2023-45579 is critical with a CVSS score of 9.8.

  • How do I know if my D-Link device is affected by CVE-2023-45579?

    If you have a D-Link device model DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, or DI-7400G+V2.D1 v.23.08.23D1, your device may be affected.

  • How can I fix the vulnerability in my D-Link device?

    To fix the vulnerability in your D-Link device, you should update the firmware to a version that is not vulnerable. Check the D-Link website or contact D-Link support for firmware updates.

  • Where can I find more information about CVE-2023-45579?

    You can find more information about CVE-2023-45579 at this reference: [CVE-2023-45579](https://github.com/Archerber/bug_submit/blob/main/D-Link/DI-7xxxx/bug8.md)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203