CVE-2021-34201

D-Link DIR-2640-US 1.01B04 is vulnerable to Buffer Overflow. There are multiple out-of-bounds vulnerabilities in some processes of D-Link AC2600(DIR-2640). Local ordinary users can overwrite the global variables in the .bss section, causing the process crashes or changes.
Configurations

Configuration 1


Information

Published : 2021-06-16 08:15

Updated : 2021-06-24 03:39


NVD link : CVE-2021-34201

Mitre link : CVE-2021-34201

Products Affected
No products.
CWE