Vulnerabilities > CVE-2020-19318 - Out-of-bounds Write vulnerability in Dlink Dir-605L Firmware 1.00/1.13/1.17B01

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
dlink
CWE-787

Summary

Buffer Overflow vulnerability in D-Link DIR-605L, hardware version AX, firmware version 1.17beta and below, allows authorized attackers execute arbitrary code via sending crafted data to the webserver service program.

Common Weakness Enumeration (CWE)