ID

VAR-202503-2673


CVE

CVE-2025-2619


TITLE

D-Link Systems, Inc.  of  DAP-1620  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2025-002651

DESCRIPTION

A vulnerability, which was classified as critical, was found in D-Link DAP-1620 1.03. This affects the function check_dws_cookie of the file /storage of the component Cookie Handler. The manipulation leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer. D-Link Systems, Inc. of DAP-1620 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. D-Link DAP-1620 is a wireless repeater extender from D-Link. The vulnerability is caused by the failure of the check_dws_cookie function of the Cookie processing component to correctly verify the length of the input data. Attackers can use this vulnerability to execute arbitrary code on the system or cause a denial of service

Trust: 2.16

sources: NVD: CVE-2025-2619 // JVNDB: JVNDB-2025-002651 // CNVD: CNVD-2025-06043

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-06043

AFFECTED PRODUCTS

vendor:dlinkmodel:dap-1620scope:eqversion:1.03

Trust: 1.0

vendor:d linkmodel:dap-1620scope: - version: -

Trust: 0.8

vendor:d linkmodel:dap-1620scope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dap-1620scope:eqversion:dap-1620 firmware 1.03

Trust: 0.8

vendor:d linkmodel:dap-1620scope:eqversion:1.03

Trust: 0.6

sources: CNVD: CNVD-2025-06043 // JVNDB: JVNDB-2025-002651 // NVD: CVE-2025-2619

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2025-2619
value: CRITICAL

Trust: 1.0

OTHER: JVNDB-2025-002651
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2025-06043
value: HIGH

Trust: 0.6

cna@vuldb.com: CVE-2025-2619
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

OTHER: JVNDB-2025-002651
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2025-06043
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

cna@vuldb.com: CVE-2025-2619
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

OTHER: JVNDB-2025-002651
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-06043 // JVNDB: JVNDB-2025-002651 // NVD: CVE-2025-2619

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.0

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Buffer error (CWE-119) [ others ]

Trust: 0.8

problemtype: Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-002651 // NVD: CVE-2025-2619

EXTERNAL IDS

db:NVDid:CVE-2025-2619

Trust: 3.2

db:VULDBid:300621

Trust: 1.8

db:JVNDBid:JVNDB-2025-002651

Trust: 0.8

db:CNVDid:CNVD-2025-06043

Trust: 0.6

sources: CNVD: CNVD-2025-06043 // JVNDB: JVNDB-2025-002651 // NVD: CVE-2025-2619

REFERENCES

url:https://vuldb.com/?id.300621

Trust: 1.8

url:https://vuldb.com/?submit.518968

Trust: 1.8

url:https://witty-maiasaura-083.notion.site/d-link-dap-1620-check_dws_cookie-vulnerability-1b4b2f2a6361805ca74fdf4949385ade

Trust: 1.8

url:https://www.dlink.com/

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2025-2619

Trust: 1.4

url:https://vuldb.com/?ctiid.300621

Trust: 1.0

sources: CNVD: CNVD-2025-06043 // JVNDB: JVNDB-2025-002651 // NVD: CVE-2025-2619

SOURCES

db:CNVDid:CNVD-2025-06043
db:JVNDBid:JVNDB-2025-002651
db:NVDid:CVE-2025-2619

LAST UPDATE DATE

2025-04-01T23:15:45.800000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-06043date:2025-03-28T00:00:00
db:JVNDBid:JVNDB-2025-002651date:2025-03-27T03:36:00
db:NVDid:CVE-2025-2619date:2025-03-26T18:46:06.633

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-06043date:2025-03-28T00:00:00
db:JVNDBid:JVNDB-2025-002651date:2025-03-27T00:00:00
db:NVDid:CVE-2025-2619date:2025-03-22T14:15:16.867