OS Command injection vulnerability in D-Link DIR820LA1_FW105B03 allows attackers to escalate privileges to root via a crafted payload.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-03-13T00:00:00

Updated: 2024-08-02T11:18:36.286Z

Reserved: 2023-02-06T00:00:00

Link: CVE-2023-25279

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-03-13T19:15:22.550

Modified: 2023-03-17T03:51:01.730

Link: CVE-2023-25279

cve-icon Redhat

No data.