CVE-2023-45577

Stack Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and before allows a remote attacker to execute arbitrary code via the wanid parameter of the H5/speedlimit.data function.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:di-7003g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:di-7003g:v2.d1:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dlink:di-7100g\+_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:di-7100g\+:v2.d1:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:dlink:di-7100g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:di-7100g:v2.d1:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:dlink:di-7200g\+_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:di-7200g\+:v2.d1:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:dlink:di-7200g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:di-7200g:v2.e1:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:dlink:di-7300g\+_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:di-7300g\+:v2.d1:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:dlink:di-7400g\+_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:di-7400g\+:v2.d1:*:*:*:*:*:*:*

History

19 Oct 2023, 17:50

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Dlink di-7400g\+
Dlink di-7003g
Dlink
Dlink di-7100g\+
Dlink di-7300g\+
Dlink di-7100g Firmware
Dlink di-7200g\+
Dlink di-7300g\+ Firmware
Dlink di-7003g Firmware
Dlink di-7200g Firmware
Dlink di-7200g\+ Firmware
Dlink di-7100g\+ Firmware
Dlink di-7400g\+ Firmware
Dlink di-7200g
Dlink di-7100g
References (MISC) https://github.com/Archerber/bug_submit/blob/main/D-Link/DI-7xxxx/bug9.md - (MISC) https://github.com/Archerber/bug_submit/blob/main/D-Link/DI-7xxxx/bug9.md - Exploit, Third Party Advisory
CWE CWE-787
CPE cpe:2.3:h:dlink:di-7400g\+:v2.d1:*:*:*:*:*:*:*
cpe:2.3:h:dlink:di-7200g:v2.e1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:di-7003g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:dlink:di-7100g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:di-7200g\+:v2.d1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:di-7300g\+_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:di-7003g:v2.d1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:di-7200g\+_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:di-7100g:v2.d1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:di-7200g_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:di-7100g\+:v2.d1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:di-7100g\+_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:di-7300g\+:v2.d1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:di-7400g\+_firmware:*:*:*:*:*:*:*:*

18 Oct 2023, 19:15

Type Values Removed Values Added
Summary An issue in DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and before allows a remote attacker to execute arbitrary code via the wanid parameter of the H5/speedlimit.data function. Stack Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and before allows a remote attacker to execute arbitrary code via the wanid parameter of the H5/speedlimit.data function.

16 Oct 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-16 07:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-45577

Mitre link : CVE-2023-45577

CVE.ORG link : CVE-2023-45577


JSON object : View

Products Affected

dlink

  • di-7200g\+
  • di-7300g\+
  • di-7300g\+_firmware
  • di-7003g
  • di-7200g_firmware
  • di-7100g_firmware
  • di-7200g
  • di-7100g\+_firmware
  • di-7400g\+_firmware
  • di-7003g_firmware
  • di-7100g
  • di-7200g\+_firmware
  • di-7400g\+
  • di-7100g\+
CWE
CWE-787

Out-of-bounds Write