D-Link DI-8100 v16.07.26A1 has a stack overflow vulnerability in the dbsrv_asp function.
History

Tue, 17 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Dlink
Dlink di-8100
Dlink di-8100 Firmware
Weaknesses CWE-787
CPEs cpe:2.3:h:dlink:di-8100:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:di-8100_firmware:16.07.26a1:*:*:*:*:*:*:*
Vendors & Products Dlink
Dlink di-8100
Dlink di-8100 Firmware
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}


Mon, 09 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 09 Sep 2024 13:45:00 +0000

Type Values Removed Values Added
Description D-Link DI-8100 v16.07.26A1 has a stack overflow vulnerability in the dbsrv_asp function.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-09T00:00:00

Updated: 2024-09-09T14:57:00.178Z

Reserved: 2024-08-21T00:00:00

Link: CVE-2024-44375

cve-icon Vulnrichment

Updated: 2024-09-09T14:56:55.020Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-09T14:15:14.290

Modified: 2024-09-17T17:00:40.580

Link: CVE-2024-44375

cve-icon Redhat

No data.