ID

VAR-202505-2067


CVE

CVE-2025-5215


TITLE

D-Link Systems, Inc.  of  DCS-5020L  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2025-006405

DESCRIPTION

A vulnerability classified as critical has been found in D-Link DCS-5020L 1.01_B2. This affects the function websReadEvent of the file /rame/ptdc.cgi. The manipulation of the argument Authorization leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer. D-Link Systems, Inc. of DCS-5020L An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. D-Link DCS-5020L is a DCS series IP camera from D-Link of China. D-Link DCS-5020L has a buffer overflow vulnerability. The vulnerability is caused by the failure of the parameter Authorization in the file /rame/ptdc.cgi to correctly verify the length of the input data. Attackers can use this vulnerability to execute arbitrary code on the system or cause a denial of service

Trust: 2.16

sources: NVD: CVE-2025-5215 // JVNDB: JVNDB-2025-006405 // CNVD: CNVD-2025-11224

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-11224

AFFECTED PRODUCTS

vendor:dlinkmodel:dcs-5020lscope:eqversion:1.01_b2

Trust: 1.0

vendor:d linkmodel:dcs-5020lscope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dcs-5020lscope:eqversion:dcs-5020l firmware 1.01 b2

Trust: 0.8

vendor:d linkmodel:dcs-5020lscope: - version: -

Trust: 0.8

vendor:d linkmodel:dcs-5020l 1.01 b2scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2025-11224 // JVNDB: JVNDB-2025-006405 // NVD: CVE-2025-5215

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2025-5215
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2025-5215
value: CRITICAL

Trust: 1.0

OTHER: JVNDB-2025-006405
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2025-11224
value: HIGH

Trust: 0.6

cna@vuldb.com: CVE-2025-5215
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

OTHER: JVNDB-2025-006405
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2025-11224
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

cna@vuldb.com: CVE-2025-5215
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

nvd@nist.gov: CVE-2025-5215
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2025-006405
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-11224 // JVNDB: JVNDB-2025-006405 // NVD: CVE-2025-5215 // NVD: CVE-2025-5215

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-119

Trust: 1.0

problemtype:Buffer error (CWE-119) [ others ]

Trust: 0.8

problemtype: Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-006405 // NVD: CVE-2025-5215

EXTERNAL IDS

db:NVDid:CVE-2025-5215

Trust: 3.2

db:VULDBid:310311

Trust: 1.8

db:JVNDBid:JVNDB-2025-006405

Trust: 0.8

db:CNVDid:CNVD-2025-11224

Trust: 0.6

sources: CNVD: CNVD-2025-11224 // JVNDB: JVNDB-2025-006405 // NVD: CVE-2025-5215

REFERENCES

url:https://github.com/xiaobor123/vul-dlink-dcs5020l

Trust: 1.8

url:https://github.com/xiaobor123/vul-dlink-dcs5020l#poc

Trust: 1.8

url:https://vuldb.com/?id.310311

Trust: 1.8

url:https://vuldb.com/?submit.582935

Trust: 1.8

url:https://www.dlink.com/

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2025-5215

Trust: 1.4

url:https://vuldb.com/?ctiid.310311

Trust: 1.0

sources: CNVD: CNVD-2025-11224 // JVNDB: JVNDB-2025-006405 // NVD: CVE-2025-5215

SOURCES

db:CNVDid:CNVD-2025-11224
db:JVNDBid:JVNDB-2025-006405
db:NVDid:CVE-2025-5215

LAST UPDATE DATE

2025-06-07T23:45:30.659000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-11224date:2025-05-30T00:00:00
db:JVNDBid:JVNDB-2025-006405date:2025-06-06T07:47:00
db:NVDid:CVE-2025-5215date:2025-06-05T15:59:44.683

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-11224date:2025-05-30T00:00:00
db:JVNDBid:JVNDB-2025-006405date:2025-06-06T00:00:00
db:NVDid:CVE-2025-5215date:2025-05-27T00:15:32.127