ID

VAR-202507-2614


CVE

CVE-2025-8169


TITLE

D-Link Systems, Inc.  of  DIR-513  Buffer error vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2025-010414

DESCRIPTION

A vulnerability classified as critical has been found in D-Link DIR-513 1.10. This affects the function formSetWanPPTPcallback of the file /goform/formSetWanPPTPpath of the component HTTP POST Request Handler. The manipulation of the argument curTime leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer. D-Link Systems, Inc. of DIR-513 The firmware contains buffer error vulnerabilities, classic buffer overflow vulnerabilities, and out-of-bounds write vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The D-Link DIR-513 is a portable wireless router featuring a slim design and ease of use. It supports IEEE 802.11n and 802.11g/b standards and offers a maximum transmission rate of 300Mbps. An attacker could exploit this vulnerability by remotely crafting malicious data to trigger the buffer overflow, potentially executing arbitrary code or causing the device to crash

Trust: 2.16

sources: NVD: CVE-2025-8169 // JVNDB: JVNDB-2025-010414 // CNVD: CNVD-2025-17351

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-17351

AFFECTED PRODUCTS

vendor:dlinkmodel:dir-513scope:eqversion:1.10

Trust: 1.0

vendor:d linkmodel:dir-513scope:eqversion:dir-513 firmware 1.10

Trust: 0.8

vendor:d linkmodel:dir-513scope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dir-513scope: - version: -

Trust: 0.8

vendor:d linkmodel:dir-513scope:eqversion:1.10

Trust: 0.6

sources: CNVD: CNVD-2025-17351 // JVNDB: JVNDB-2025-010414 // NVD: CVE-2025-8169

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2025-8169
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2025-8169
value: CRITICAL

Trust: 1.0

OTHER: JVNDB-2025-010414
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2025-17351
value: HIGH

Trust: 0.6

cna@vuldb.com: CVE-2025-8169
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

OTHER: JVNDB-2025-010414
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2025-17351
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

cna@vuldb.com: CVE-2025-8169
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

nvd@nist.gov: CVE-2025-8169
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2025-010414
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-17351 // JVNDB: JVNDB-2025-010414 // NVD: CVE-2025-8169 // NVD: CVE-2025-8169

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-119

Trust: 1.0

problemtype:Buffer error (CWE-119) [ others ]

Trust: 0.8

problemtype: Classic buffer overflow (CWE-120) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-010414 // NVD: CVE-2025-8169

EXTERNAL IDS

db:NVDid:CVE-2025-8169

Trust: 3.2

db:VULDBid:317583

Trust: 2.4

db:JVNDBid:JVNDB-2025-010414

Trust: 0.8

db:CNVDid:CNVD-2025-17351

Trust: 0.6

sources: CNVD: CNVD-2025-17351 // JVNDB: JVNDB-2025-010414 // NVD: CVE-2025-8169

REFERENCES

url:https://vuldb.com/?id.317583

Trust: 2.4

url:https://vuldb.com/?submit.620817

Trust: 2.4

url:https://github.com/infinitelin/lin-s-cvedb/blob/main/dir-513/formsetwanpppoe.md

Trust: 2.4

url:https://www.dlink.com/

Trust: 2.4

url:https://vuldb.com/?ctiid.317583

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2025-8169

Trust: 0.8

sources: CNVD: CNVD-2025-17351 // JVNDB: JVNDB-2025-010414 // NVD: CVE-2025-8169

SOURCES

db:CNVDid:CNVD-2025-17351
db:JVNDBid:JVNDB-2025-010414
db:NVDid:CVE-2025-8169

LAST UPDATE DATE

2025-08-02T23:18:47.810000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-17351date:2025-08-01T00:00:00
db:JVNDBid:JVNDB-2025-010414date:2025-08-01T02:46:00
db:NVDid:CVE-2025-8169date:2025-07-31T17:27:55.477

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-17351date:2025-08-01T00:00:00
db:JVNDBid:JVNDB-2025-010414date:2025-08-01T00:00:00
db:NVDid:CVE-2025-8169date:2025-07-25T21:15:27.897