CVE-2023-51620

May 3, 2024, 12:48 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

D-Link DIR-X3260 router

D-Link DIR-X3260 Router

Source

zdi-disclosures@trendmicro.com

Tags

CVE-2023-51620 details

Published : May 3, 2024, 3:16 a.m.
Last Modified : May 3, 2024, 12:48 p.m.

Description

D-Link DIR-X3260 prog.cgi SetIPv6PppoeSettings Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this vulnerability. The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21669.

CVSS Score

1 2 3 4 5 6.8 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

6.8

Exploitability Score

Impact Score

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.