D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetNTPserverSeting. This vulnerability allows attackers to execute arbitrary commands via the system_time_timezone parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-02T13:06:07

Updated: 2024-08-03T05:56:16.120Z

Reserved: 2022-04-04T00:00:00

Link: CVE-2022-28573

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-05-02T14:15:08.127

Modified: 2023-08-08T14:21:49.707

Link: CVE-2022-28573

cve-icon Redhat

No data.