CVE-2024-1786

CVSS 2.0 Score 7.8 of 10 (high)

Details

Published Feb 23, 2024
Updated: Aug 1, 2024
CWE ID 120

Summary

CVE-2024-1786 is a critical vulnerability affecting the out-of-support D-Link DIR-600M C1 3.08. This issue lies within the unspecified functionality of the Telnet Service, resulting in a buffer overflow when the username argument is manipulated. The exploit can be executed remotely, and its details have been made public. Although impacting an end-of-life product, it is essential to retire and replace the affected devices to mitigate potential risks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1786 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions