9.8
CRITICAL
CVE-2024-45694
D-Link Wireless Router Stack-based Buffer Overflow
Description

The web service of certain models of D-Link wireless routers contains a Stack-based Buffer Overflow vulnerability, which allows unauthenticated remote attackers to exploit this vulnerability to execute arbitrary code on the device.

INFO

Published Date :

Sept. 16, 2024, 7:15 a.m.

Last Modified :

Sept. 17, 2024, 6:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-45694 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dlink dir-x5460_firmware
2 Dlink dir-x5460
3 Dlink dir-x4860_firmware
4 Dlink dir-x4860
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-45694.

URL Resource
https://www.twcert.org.tw/en/cp-139-8081-3fb39-2.html Third Party Advisory
https://www.twcert.org.tw/tw/cp-132-8080-7f494-1.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45694 vulnerability anywhere in the article.

  • The Hacker News
SolarWinds Issues Patch for Critical ARM Vulnerability Enabling RCE Attacks

Software Security / Data Protection SolarWinds has released fixes to address two security flaws in its Access Rights Manager (ARM) software, including a critical vulnerability that could result in rem ... Read more

Published Date: Sep 17, 2024 (1 day, 21 hours ago)
  • BleepingComputer
D-Link fixes critical RCE, hardcoded password flaws in WiFi 6 routers

D-Link has fixed critical vulnerabilities in three popular wireless router models that allow remote attackers to execute arbitrary code or access the devices using hardcoded credentials. The impacted ... Read more

Published Date: Sep 16, 2024 (2 days, 11 hours ago)
  • Cybersecurity News
Multiple Critical Vulnerabilities Found in D-Link WiFi Routers: Immediate Firmware Updates Advised

Multiple critical vulnerabilities in D-Link routers have been disclosed, potentially affecting millions of users worldwide. TWCERT/CC, Taiwan’s cybersecurity agency, has issued urgent advisories, urgi ... Read more

Published Date: Sep 16, 2024 (2 days, 15 hours ago)
  • security.nl
D-Link wifi-routers via kritieke kwetsbaarheden op afstand over te nemen

Kritieke kwetsbaarheden maken het mogelijk om verschillende type wifi-routers van fabrikant D-Link op afstand over te nemen. Het gaat onder andere om een 'verborgen functie' waardoor Telnet wordt inge ... Read more

Published Date: Sep 16, 2024 (2 days, 17 hours ago)

The following table lists the changes that have been made to the CVE-2024-45694 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 17, 2024

    Action Type Old Value New Value
    Changed Reference Type https://www.twcert.org.tw/en/cp-139-8081-3fb39-2.html No Types Assigned https://www.twcert.org.tw/en/cp-139-8081-3fb39-2.html Third Party Advisory
    Changed Reference Type https://www.twcert.org.tw/tw/cp-132-8080-7f494-1.html No Types Assigned https://www.twcert.org.tw/tw/cp-132-8080-7f494-1.html Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-x5460_firmware:1.01:*:*:*:*:*:*:* *cpe:2.3:o:dlink:dir-x5460_firmware:1.02:*:*:*:*:*:*:* *cpe:2.3:o:dlink:dir-x5460_firmware:1.04:*:*:*:*:*:*:* *cpe:2.3:o:dlink:dir-x5460_firmware:1.10:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-x5460:a1:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dlink:dir-x4860_firmware:1.00:*:*:*:*:*:*:* *cpe:2.3:o:dlink:dir-x4860_firmware:1.04:*:*:*:*:*:*:* OR cpe:2.3:h:dlink:dir-x4860:a1:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Added Description The web service of certain models of D-Link wireless routers contains a Stack-based Buffer Overflow vulnerability, which allows unauthenticated remote attackers to exploit this vulnerability to execute arbitrary code on the device.
    Added Reference TWCERT/CC https://www.twcert.org.tw/tw/cp-132-8080-7f494-1.html [No types assigned]
    Added Reference TWCERT/CC https://www.twcert.org.tw/en/cp-139-8081-3fb39-2.html [No types assigned]
    Added CWE TWCERT/CC CWE-121
    Added CVSS V3.1 TWCERT/CC AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45694 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-45694 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability