Filtered by vendor Dlink Subscriptions
Filtered by product Di-8100 Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-44375 1 Dlink 2 Di-8100, Di-8100 Firmware 2024-09-17 7.5 High
D-Link DI-8100 v16.07.26A1 has a stack overflow vulnerability in the dbsrv_asp function.
CVE-2024-7436 2 D-link, Dlink 3 Di-8100, Di-8100, Di-8100 Firmware 2024-09-11 6.3 Medium
A vulnerability, which was classified as critical, has been found in D-Link DI-8100 16.07. This issue affects the function msp_info_htm of the file msp_info.htm. The manipulation of the argument cmd leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273521 was assigned to this vulnerability.
CVE-2024-7833 1 Dlink 2 Di-8100, Di-8100 Firmware 2024-09-03 6.3 Medium
A vulnerability was found in D-Link DI-8100 16.07. It has been classified as critical. This affects the function upgrade_filter_asp of the file upgrade_filter.asp. The manipulation of the argument path leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.