CVE-2015-2052

Stack-based buffer overflow in the DIR-645 Wired/Wireless Router Rev. Ax with firmware 1.04b12 and earlier allows remote attackers to execute arbitrary code via a long string in a GetDeviceSettings action to the HNAP interface.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-645_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-645:a1:*:*:*:*:*:*:*

History

26 Apr 2023, 19:27

Type Values Removed Values Added
CPE cpe:2.3:o:d-link:dir-645_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dir-645:a1:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-645:a1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-645_firmware:*:*:*:*:*:*:*:*
First Time Dlink dir-645
Dlink dir-645 Firmware
Dlink

Information

Published : 2015-02-23 17:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-2052

Mitre link : CVE-2015-2052

CVE.ORG link : CVE-2015-2052


JSON object : View

Products Affected

dlink

  • dir-645
  • dir-645_firmware
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer