An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction within the handler function of the /goform/addRouting route. This could lead to Command Injection via Shell Metacharacters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-04-14T13:53:39

Updated: 2024-08-03T20:40:47.266Z

Reserved: 2021-02-10T00:00:00

Link: CVE-2021-27113

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-04-14T14:15:13.587

Modified: 2021-04-20T21:48:54.073

Link: CVE-2021-27113

cve-icon Redhat

No data.