Filtered by vendor D-link Subscriptions
Filtered by product Di-8100 Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-44401 2 D-link, Dlink 3 Di-8100, Di-8100g, Di-8100g Firmware 2024-09-12 9.8 Critical
D-Link DI-8100G 17.12.20A1 is vulnerable to Command Injection via sub47A60C function in the upgrade_filter.asp file
CVE-2024-7436 2 D-link, Dlink 3 Di-8100, Di-8100, Di-8100 Firmware 2024-09-11 6.3 Medium
A vulnerability, which was classified as critical, has been found in D-Link DI-8100 16.07. This issue affects the function msp_info_htm of the file msp_info.htm. The manipulation of the argument cmd leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273521 was assigned to this vulnerability.