CVE-2023-43862

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Sep 28, 2023
Updated: Sep 29, 2023
CWE ID 787

Summary

CVE-2023-43862, also known as D-Link DIR-619L B1 2.02 Buffer Overflow vulnerability, affects the D-Link DIR-619L B1 version 2.02 router. The vulnerability is related to the formLanguageChange function and allows for a buffer overflow attack. The base severity of this vulnerability is rated as HIGH with a base score of 7.5 out of 10. It has an exploitability score of 3.9 out of 10 and requires no privileges or user interaction to exploit it. The attack vector is through the network, and the potential danger it poses to an organization is high availability impact. There is currently no information available on how to remediate this vulnerability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-43862 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions