CVE-2024-34950

May 14, 2024, 7:17 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

D-Link DIR-822+

  • 1.0.5

Source

cve@mitre.org

Tags

CVE-2024-34950 details

Published : May 14, 2024, 4:17 p.m.
Last Modified : May 14, 2024, 7:17 p.m.

Description

D-Link DIR-822+ v1.0.5 was discovered to contain a stack-based buffer overflow vulnerability in the SetNetworkTomographySettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.