ID

VAR-202503-2527


CVE

CVE-2025-2621


TITLE

D-Link Systems, Inc.  of  DAP-1620  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2025-002650

DESCRIPTION

A vulnerability was found in D-Link DAP-1620 1.03 and classified as critical. This issue affects the function check_dws_cookie of the file /storage. The manipulation of the argument uid leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer. D-Link Systems, Inc. of DAP-1620 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2025-2621 // JVNDB: JVNDB-2025-002650

AFFECTED PRODUCTS

vendor:dlinkmodel:dap-1620scope:eqversion:1.03

Trust: 1.0

vendor:d linkmodel:dap-1620scope: - version: -

Trust: 0.8

vendor:d linkmodel:dap-1620scope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dap-1620scope:eqversion:dap-1620 firmware 1.03

Trust: 0.8

sources: JVNDB: JVNDB-2025-002650 // NVD: CVE-2025-2621

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2025-2621
value: CRITICAL

Trust: 1.0

nvd@nist.gov: CVE-2025-2621
value: CRITICAL

Trust: 1.0

OTHER: JVNDB-2025-002650
value: CRITICAL

Trust: 0.8

cna@vuldb.com: CVE-2025-2621
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

OTHER: JVNDB-2025-002650
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

cna@vuldb.com: CVE-2025-2621
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: JVNDB-2025-002650
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2025-002650 // NVD: CVE-2025-2621 // NVD: CVE-2025-2621

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.0

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Buffer error (CWE-119) [ others ]

Trust: 0.8

problemtype: Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-002650 // NVD: CVE-2025-2621

EXTERNAL IDS

db:NVDid:CVE-2025-2621

Trust: 2.6

db:VULDBid:300623

Trust: 1.8

db:JVNDBid:JVNDB-2025-002650

Trust: 0.8

sources: JVNDB: JVNDB-2025-002650 // NVD: CVE-2025-2621

REFERENCES

url:https://vuldb.com/?id.300623

Trust: 1.8

url:https://vuldb.com/?submit.518980

Trust: 1.8

url:https://witty-maiasaura-083.notion.site/d-link-dap-1620-check_dws_uid-vulnerability-1b4b2f2a63618025b049f6e62a1835c0

Trust: 1.8

url:https://www.dlink.com/

Trust: 1.8

url:https://vuldb.com/?ctiid.300623

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2025-2621

Trust: 0.8

sources: JVNDB: JVNDB-2025-002650 // NVD: CVE-2025-2621

SOURCES

db:JVNDBid:JVNDB-2025-002650
db:NVDid:CVE-2025-2621

LAST UPDATE DATE

2025-03-28T23:29:00.993000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2025-002650date:2025-03-27T03:36:00
db:NVDid:CVE-2025-2621date:2025-03-26T18:43:08.013

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2025-002650date:2025-03-27T00:00:00
db:NVDid:CVE-2025-2621date:2025-03-22T17:15:34.790