Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2023-17675
HistoryFeb 15, 2023 - 12:00 a.m.

D-Link DIR-605L Buffer Overflow Vulnerability

2023-02-1500:00:00
China National Vulnerability Database
www.cnvd.org.cn
9
d-link
dir-605l
buffer overflow
vulnerability
wireless router
china
remote code execution
service disruption
cnvd

0.002 Low

EPSS

Percentile

53.1%

The D-Link DIR-605L is a wireless router from D-Link in China.The D-Link DIR-605L is vulnerable to a buffer overflow vulnerability that could be exploited by attackers to cause remote code execution or service disruption.

0.002 Low

EPSS

Percentile

53.1%

Related for CNVD-2023-17675