Stack Overflow Vulnerability in D-Link DIR-820L Router's pingV4Msg Component

Stack Overflow Vulnerability in D-Link DIR-820L Router's pingV4Msg Component

CVE-2023-25281 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

A stack overflow vulnerability exists in pingV4Msg component in D-Link DIR820LA1_FW105B03, allows attackers to cause a denial of service via the nextPage parameter to ping.ccp.

Learn more about our Web Application Penetration Testing UK.