ID

VAR-202503-2642


CVE

CVE-2025-2620


TITLE

D-Link Systems, Inc.  of  DAP-1620  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2025-002619

DESCRIPTION

A vulnerability has been found in D-Link DAP-1620 1.03 and classified as critical. This vulnerability affects the function mod_graph_auth_uri_handler of the file /storage of the component Authentication Handler. The manipulation leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer. D-Link Systems, Inc. of DAP-1620 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2025-2620 // JVNDB: JVNDB-2025-002619

AFFECTED PRODUCTS

vendor:dlinkmodel:dap-1620scope:eqversion:1.03

Trust: 1.0

vendor:d linkmodel:dap-1620scope: - version: -

Trust: 0.8

vendor:d linkmodel:dap-1620scope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dap-1620scope:eqversion:dap-1620 firmware 1.03

Trust: 0.8

sources: JVNDB: JVNDB-2025-002619 // NVD: CVE-2025-2620

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2025-2620
value: CRITICAL

Trust: 1.0

OTHER: JVNDB-2025-002619
value: CRITICAL

Trust: 0.8

cna@vuldb.com: CVE-2025-2620
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

OTHER: JVNDB-2025-002619
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

cna@vuldb.com: CVE-2025-2620
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

OTHER: JVNDB-2025-002619
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2025-002619 // NVD: CVE-2025-2620

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.0

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Buffer error (CWE-119) [ others ]

Trust: 0.8

problemtype: Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-002619 // NVD: CVE-2025-2620

EXTERNAL IDS

db:NVDid:CVE-2025-2620

Trust: 2.6

db:VULDBid:300622

Trust: 1.8

db:JVNDBid:JVNDB-2025-002619

Trust: 0.8

sources: JVNDB: JVNDB-2025-002619 // NVD: CVE-2025-2620

REFERENCES

url:https://vuldb.com/?id.300622

Trust: 1.8

url:https://vuldb.com/?submit.518969

Trust: 1.8

url:https://witty-maiasaura-083.notion.site/d-link-dap-1620-mod_graph_auth_uri_handler-vulnerability-1afb2f2a6361809ea7f2dc4df3b85f1f

Trust: 1.8

url:https://www.dlink.com/

Trust: 1.8

url:https://vuldb.com/?ctiid.300622

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2025-2620

Trust: 0.8

sources: JVNDB: JVNDB-2025-002619 // NVD: CVE-2025-2620

SOURCES

db:JVNDBid:JVNDB-2025-002619
db:NVDid:CVE-2025-2620

LAST UPDATE DATE

2025-03-28T23:30:34.404000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2025-002619date:2025-03-27T00:34:00
db:NVDid:CVE-2025-2620date:2025-03-26T18:44:24.017

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2025-002619date:2025-03-27T00:00:00
db:NVDid:CVE-2025-2620date:2025-03-22T15:15:38.860