ID

VAR-202506-0348


CVE

CVE-2025-5572


TITLE

D-Link Systems, Inc.  of  DCS-932L  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2025-006453

DESCRIPTION

A vulnerability was found in D-Link DCS-932L 2.18.01. It has been declared as critical. Affected by this vulnerability is the function setSystemEmail of the file /setSystemEmail. The manipulation of the argument EmailSMTPPortNumber leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer. D-Link Systems, Inc. of DCS-932L An out-of-bounds write vulnerability exists in firmware.Service operation interruption (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2025-5572 // JVNDB: JVNDB-2025-006453

AFFECTED PRODUCTS

vendor:dlinkmodel:dcs-932lscope:eqversion:2.18.01

Trust: 1.0

vendor:d linkmodel:dcs-932lscope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dcs-932lscope: - version: -

Trust: 0.8

vendor:d linkmodel:dcs-932lscope:eqversion:dcs-932l firmware 2.18.01

Trust: 0.8

sources: JVNDB: JVNDB-2025-006453 // NVD: CVE-2025-5572

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2025-5572
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2025-5572
value: HIGH

Trust: 1.0

OTHER: JVNDB-2025-006453
value: HIGH

Trust: 0.8

cna@vuldb.com: CVE-2025-5572
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

OTHER: JVNDB-2025-006453
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

cna@vuldb.com: CVE-2025-5572
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

nvd@nist.gov: CVE-2025-5572
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2025-006453
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2025-006453 // NVD: CVE-2025-5572 // NVD: CVE-2025-5572

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.0

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Buffer error (CWE-119) [ others ]

Trust: 0.8

problemtype: Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-006453 // NVD: CVE-2025-5572

EXTERNAL IDS

db:NVDid:CVE-2025-5572

Trust: 2.6

db:VULDBid:311029

Trust: 1.8

db:JVNDBid:JVNDB-2025-006453

Trust: 0.8

sources: JVNDB: JVNDB-2025-006453 // NVD: CVE-2025-5572

REFERENCES

url:https://github.com/wudipjq/my_vuln/blob/main/d-link5/vuln_43/43.md

Trust: 1.8

url:https://vuldb.com/?id.311029

Trust: 1.8

url:https://vuldb.com/?submit.588466

Trust: 1.8

url:https://www.dlink.com/

Trust: 1.8

url:https://vuldb.com/?ctiid.311029

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2025-5572

Trust: 0.8

sources: JVNDB: JVNDB-2025-006453 // NVD: CVE-2025-5572

SOURCES

db:JVNDBid:JVNDB-2025-006453
db:NVDid:CVE-2025-5572

LAST UPDATE DATE

2025-06-12T02:25:26.070000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2025-006453date:2025-06-09T01:49:00
db:NVDid:CVE-2025-5572date:2025-06-06T18:48:37.333

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2025-006453date:2025-06-09T00:00:00
db:NVDid:CVE-2025-5572date:2025-06-04T06:15:22.437