Stack Overflow Vulnerability in DBsrv_asp Function Affects D-Link DI-8100

CVE-2024-44375
7.5HIGH

Key Information

Vendor
D-Link
Status
Di-8100 Firmware
Vendor
CVE Published:
9 September 2024

Summary

D-Link DI-8100 v16.07.26A1 has a stack overflow vulnerability in the dbsrv_asp function.

CVSS V3.1

Score:
7.5
Severity:
HIGH
Confidentiality:
None
Integrity:
None
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
None
Scope:
Unchanged

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database
.