Critical Vulnerability in D-Link DI-8100 Could Lead to Remote Command Injection

CVE-2024-7436
8.8HIGH

Key Information

Vendor
D-Link
Status
Di-8100 Firmware
Vendor
CVE Published:
3 August 2024

Summary

A vulnerability, which was classified as critical, has been found in D-Link DI-8100 16.07. This issue affects the function msp_info_htm of the file msp_info.htm. The manipulation of the argument cmd leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273521 was assigned to this vulnerability.

CVSS V3.1

Score:
8.8
Severity:
HIGH
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
Low
User Interaction:
None
Scope:
Unchanged

Timeline

  • Vulnerability published.

Collectors

NVD Database
.