ID

VAR-202509-1739


CVE

CVE-2025-10779


TITLE

D-Link Corporation  of  DCS-935L  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2025-015029

DESCRIPTION

A vulnerability was found in D-Link DCS-935L up to 1.13.01. The impacted element is the function sub_402280 of the file /HNAP1/. The manipulation of the argument HNAP_AUTH/SOAPAction results in stack-based buffer overflow. The attack may be launched remotely. The exploit has been made public and could be used. This vulnerability only affects products that are no longer supported by the maintainer. D-Link Corporation of DCS-935L An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The D-Link DCS-935L is a router manufactured by D-Link, a Chinese company. This vulnerability stems from the failure of the HNAP_AUTH/SOAPAction parameter in the file /HNAP1/ to properly validate the length of input data. An attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service

Trust: 2.16

sources: NVD: CVE-2025-10779 // JVNDB: JVNDB-2025-015029 // CNVD: CNVD-2025-23077

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-23077

AFFECTED PRODUCTS

vendor:dlinkmodel:dcs-935lscope:lteversion:1.13.01

Trust: 1.0

vendor:d linkmodel:dcs-935lscope: - version: -

Trust: 0.8

vendor:d linkmodel:dcs-935lscope:lteversion:dcs-935l firmware 1.13.01 and earlier

Trust: 0.8

vendor:d linkmodel:dcs-935lscope:eqversion: -

Trust: 0.8

vendor:d linkmodel:dcs-935lscope:lteversion:<=1.13.01

Trust: 0.6

sources: CNVD: CNVD-2025-23077 // JVNDB: JVNDB-2025-015029 // NVD: CVE-2025-10779

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2025-10779
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2025-10779
value: CRITICAL

Trust: 1.0

OTHER: JVNDB-2025-015029
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2025-23077
value: HIGH

Trust: 0.6

cna@vuldb.com: CVE-2025-10779
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

OTHER: JVNDB-2025-015029
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2025-23077
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

cna@vuldb.com: CVE-2025-10779
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

nvd@nist.gov: CVE-2025-10779
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2025-015029
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-23077 // JVNDB: JVNDB-2025-015029 // NVD: CVE-2025-10779 // NVD: CVE-2025-10779

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-119

Trust: 1.0

problemtype:Buffer error (CWE-119) [ others ]

Trust: 0.8

problemtype: Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-015029 // NVD: CVE-2025-10779

EXTERNAL IDS

db:NVDid:CVE-2025-10779

Trust: 3.2

db:VULDBid:325135

Trust: 1.8

db:JVNDBid:JVNDB-2025-015029

Trust: 0.8

db:CNVDid:CNVD-2025-23077

Trust: 0.6

sources: CNVD: CNVD-2025-23077 // JVNDB: JVNDB-2025-015029 // NVD: CVE-2025-10779

REFERENCES

url:https://github.com/scanleale/iot_sec/blob/main/dcs-935l-1.pdf

Trust: 1.8

url:https://github.com/scanleale/iot_sec/blob/main/dcs-935l-2.pdf

Trust: 1.8

url:https://vuldb.com/?id.325135

Trust: 1.8

url:https://vuldb.com/?submit.653690

Trust: 1.8

url:https://vuldb.com/?submit.653691

Trust: 1.8

url:https://www.dlink.com/

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2025-10779

Trust: 1.4

url:https://vuldb.com/?ctiid.325135

Trust: 1.0

sources: CNVD: CNVD-2025-23077 // JVNDB: JVNDB-2025-015029 // NVD: CVE-2025-10779

SOURCES

db:CNVDid:CNVD-2025-23077
db:JVNDBid:JVNDB-2025-015029
db:NVDid:CVE-2025-10779

LAST UPDATE DATE

2025-10-05T23:34:08.524000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-23077date:2025-09-30T00:00:00
db:JVNDBid:JVNDB-2025-015029date:2025-10-03T09:13:00
db:NVDid:CVE-2025-10779date:2025-09-25T20:01:52.330

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-23077date:2025-09-28T00:00:00
db:JVNDBid:JVNDB-2025-015029date:2025-10-03T00:00:00
db:NVDid:CVE-2025-10779date:2025-09-22T04:15:45.437