A command injection vulnerability was discovered on the Zyxel EMG2926 home router with firmware V1.00(AAQT.4)b8. The vulnerability is located in the diagnostic tools, specifically the nslookup function. A malicious user may exploit numerous vectors to execute arbitrary commands on the router, such as the ping_ip parameter to the expert/maintenance/diagnostic/nslookup URI.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-06T17:00:00

Updated: 2024-08-05T15:41:17.762Z

Reserved: 2017-03-14T00:00:00

Link: CVE-2017-6884

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-06T17:59:00.163

Modified: 2017-04-12T18:29:12.110

Link: CVE-2017-6884

cve-icon Redhat

No data.