CVE-2021-33270

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_800462c4 in /formAdvFirewall. This vulnerability is triggered via a crafted POST request.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-809_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-809:-:*:*:*:*:*:*:*

History

03 Dec 2021, 14:01

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8
CWE CWE-787
CPE cpe:2.3:h:dlink:dir-809:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-809_firmware:*:*:*:*:*:*:*:*
References (MISC) https://github.com/Lnkvct/IoT-poc/tree/master/D-Link-DIR809/vuln06 - (MISC) https://github.com/Lnkvct/IoT-poc/tree/master/D-Link-DIR809/vuln06 - Exploit, Third Party Advisory
References (MISC) https://www.dlink.com/en/security-bulletin/ - (MISC) https://www.dlink.com/en/security-bulletin/ - Vendor Advisory

01 Dec 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-01 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-33270

Mitre link : CVE-2021-33270

CVE.ORG link : CVE-2021-33270


JSON object : View

Products Affected

dlink

  • dir-809_firmware
  • dir-809
CWE
CWE-787

Out-of-bounds Write