A vulnerability, which was classified as critical, was found in D-Link DIR-605L 2.13B01 BETA. Affected is the function formWlanWizardSetup of the file /goform/formWlanWizardSetup. The manipulation of the argument webpage leads to buffer overflow.

This vulnerability is traded as CVE-2024-9564. It is possible to launch the attack remotely. Furthermore, there is an exploit available.