An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as a 'read' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'read <node_name>' function and cause memory corruption. Furthermore, it is possible to redirect the flow of the program and execute arbitrary code.
References
Link Resource
https://github.com/kgsdy/D-Link-DSL-3782-EU Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:22:14

Updated: 2022-10-03T16:22:14

Reserved: 2022-10-03T00:00:00


Link: CVE-2018-10713

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-05-03T16:29:00.253

Modified: 2023-04-26T18:55:30.893


Link: CVE-2018-10713

JSON object: View

cve-icon Redhat Information

No data.

CWE