CVE-2024-7833

Aug. 15, 2024, 5:34 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

D-Link DI-8100

  • 16.07

Source

cna@vuldb.com

Tags

CVE-2024-7833 details

Published : Aug. 15, 2024, 2:15 p.m.
Last Modified : Aug. 15, 2024, 5:34 p.m.

Description

A vulnerability was found in D-Link DI-8100 16.07. It has been classified as critical. This affects the function upgrade_filter_asp of the file upgrade_filter.asp. The manipulation of the argument path leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

CVSS Score

1 2 3 4 5 6.3 7 8 9 10

Weakness

Weakness Name Description
CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') The product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

6.3

Exploitability Score

2.8

Impact Score

3.4

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.