D-Link DSL-7740C does not properly validate user input, which allows an authenticated LAN user to inject arbitrary command.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: twcert

Published: 2020-07-22T07:20:17.723570Z

Updated: 2024-09-16T17:33:15.257Z

Reserved: 2020-05-11T00:00:00

Link: CVE-2020-12774

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-07-22T08:15:12.463

Modified: 2021-04-23T17:27:35.030

Link: CVE-2020-12774

cve-icon Redhat

No data.