Stack-Based Buffer Overflow in D-Link DIR-816 A2 1.10 B05 Devices

Stack-Based Buffer Overflow in D-Link DIR-816 A2 1.10 B05 Devices

CVE-2021-27114 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. Within the handler function of the /goform/addassignment route, a very long text entry for the"'s_ip" and "s_mac" fields could lead to a Stack-Based Buffer Overflow and overwrite the return address.

Learn more about our Web Application Penetration Testing UK.