Lucene search

K
cveMitreCVE-2023-25282
HistoryMar 15, 2023 - 7:15 p.m.

CVE-2023-25282

2023-03-1519:15:24
CWE-787
mitre
web.nvd.nist.gov
36
cve-2023-25282
d-link
dir820la1
denial of service
heap overflow
vulnerability
nvd

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

30.5%

A heap overflow vulnerability in D-Link DIR820LA1_FW106B02 allows attackers to cause a denial of service via the config.log_to_syslog and log_opt_dropPackets parameters to mydlink_api.ccp.

Affected configurations

Nvd
Node
dlinkdir-820l_firmwareMatch1.06b02
AND
dlinkdir-820lMatcha1
VendorProductVersionCPE
dlinkdir-820l_firmware1.06cpe:2.3:o:dlink:dir-820l_firmware:1.06:b02:*:*:*:*:*:*
dlinkdir-820la1cpe:2.3:h:dlink:dir-820l:a1:*:*:*:*:*:*:*

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

30.5%

Related for CVE-2023-25282