ID

VAR-202508-2311


CVE

CVE-2025-55611


TITLE

D-Link Systems, Inc.  of  DIR-619L  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2025-012516

DESCRIPTION

D-Link DIR-619L 2.06B01 is vulnerable to Buffer Overflow in the formLanguageChange function via the nextPage parameter. D-Link Systems, Inc. of DIR-619L An out-of-bounds write vulnerability exists in firmware.Service operation interruption (DoS) It may be in a state. The D-Link DIR-619L is a home wireless router from D-Link, designed for home and small office environments. It utilizes the IEEE 802.11n wireless standard and offers a maximum transmission rate of 300Mbps. This vulnerability stems from the failure of the nextPage parameter in the formLanguageChange function to properly validate the length of input data. An attacker could exploit this vulnerability to cause a denial of service

Trust: 2.16

sources: NVD: CVE-2025-55611 // JVNDB: JVNDB-2025-012516 // CNVD: CNVD-2025-20599

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-20599

AFFECTED PRODUCTS

vendor:dlinkmodel:dir-619lscope:eqversion:2.06b01

Trust: 1.0

vendor:d linkmodel:dir-619lscope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dir-619lscope:eqversion:dir-619l firmware 2.06b01

Trust: 0.8

vendor:d linkmodel:dir-619lscope: - version: -

Trust: 0.8

vendor:d linkmodel:dir-619l 2.06b01scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2025-20599 // JVNDB: JVNDB-2025-012516 // NVD: CVE-2025-55611

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2025-55611
value: HIGH

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2025-55611
value: CRITICAL

Trust: 1.0

NVD: CVE-2025-55611
value: HIGH

Trust: 0.8

CNVD: CNVD-2025-20599
value: HIGH

Trust: 0.6

CNVD: CNVD-2025-20599
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2025-55611
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2025-55611
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2025-55611
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-20599 // JVNDB: JVNDB-2025-012516 // NVD: CVE-2025-55611 // NVD: CVE-2025-55611

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Classic buffer overflow (CWE-120) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-012516 // NVD: CVE-2025-55611

EXTERNAL IDS

db:NVDid:CVE-2025-55611

Trust: 3.2

db:JVNDBid:JVNDB-2025-012516

Trust: 0.8

db:CNVDid:CNVD-2025-20599

Trust: 0.6

sources: CNVD: CNVD-2025-20599 // JVNDB: JVNDB-2025-012516 // NVD: CVE-2025-55611

REFERENCES

url:https://github.com/wudipjq/my_vuln/blob/main/d-link6/vuln_80/80.md

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2025-55611

Trust: 0.8

sources: CNVD: CNVD-2025-20599 // JVNDB: JVNDB-2025-012516 // NVD: CVE-2025-55611

SOURCES

db:CNVDid:CNVD-2025-20599
db:JVNDBid:JVNDB-2025-012516
db:NVDid:CVE-2025-55611

LAST UPDATE DATE

2025-09-26T23:48:06.044000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-20599date:2025-09-05T00:00:00
db:JVNDBid:JVNDB-2025-012516date:2025-08-27T07:16:00
db:NVDid:CVE-2025-55611date:2025-09-26T12:54:29.683

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-20599date:2025-09-05T00:00:00
db:JVNDBid:JVNDB-2025-012516date:2025-08-27T00:00:00
db:NVDid:CVE-2025-55611date:2025-08-22T16:15:45.940