Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and before allows a remote attacker to execute arbitrary code via the n parameter of the mrclfile_del.asp function.
History

Tue, 17 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared D-link
D-link di-7003gv2.d1
D-link di-7100g.v2.d1
D-link di-7100gv2.d1
D-link di-7200g.v2.d1
D-link di-7200gv2.e1
D-link di-7300g.v2.d1
D-link di-7400g.v2.d1
CPEs cpe:2.3:h:d-link:di-7100g.v2.d1:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:di-7100gv2.d1:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:di-7200g.v2.d1:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:di-7200gv2.e1:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:di-7300g.v2.d1:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:di-7400g.v2.d1:*:*:*:*:*:*:*:*
cpe:2.3:o:d-link:di-7003gv2.d1:*:*:*:*:*:*:*:*
Vendors & Products D-link
D-link di-7003gv2.d1
D-link di-7100g.v2.d1
D-link di-7100gv2.d1
D-link di-7200g.v2.d1
D-link di-7200gv2.e1
D-link di-7300g.v2.d1
D-link di-7400g.v2.d1
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-10-16T00:00:00

Updated: 2024-09-17T19:39:42.655Z

Reserved: 2023-10-09T00:00:00

Link: CVE-2023-45573

cve-icon Vulnrichment

Updated: 2024-08-02T20:21:16.419Z

cve-icon NVD

Status : Analyzed

Published: 2023-10-16T06:15:12.357

Modified: 2023-11-03T19:04:46.640

Link: CVE-2023-45573

cve-icon Redhat

No data.