A vulnerability, which was classified as critical, has been found in D-Link DIR-605L 2.13B01 BETA. This issue affects the function formWlanSetup_Wizard of the file /goform/formWlanSetup_Wizard. The manipulation of the argument webpage leads to buffer overflow.

The identification of this vulnerability is CVE-2024-9563. The attack may be initiated remotely. Furthermore, there is an exploit available.