CVE-2021-34201

CVE-2021-34201

D-Link DIR-2640-US 1.01B04 is vulnerable to Buffer Overflow. There are multiple out-of-bounds vulnerabilities in some processes of D-Link AC2600(DIR-2640). Local ordinary users can overwrite the global variables in the .bss section, causing the process crashes or changes.

Source: CVE-2021-34201

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다