A vulnerability, which was classified as critical, has been found in D-Link DIR-600M C1 3.08. Affected by this issue is some unknown functionality of the component Telnet Service. The manipulation of the argument username leads to buffer overflow. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

This vulnerability is handled as CVE-2024-1786. The attack may be launched remotely. Furthermore, there is an exploit available.

Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.

It is recommended to apply restrictive firewalling.