D-Link DI-7003GV2 v24.04.18D1, DI-7100G+V2 v24.04.18D1, DI-7100GV2 v24.04.18D1, DI-7200GV2 v24.04.18E1, DI-7300G+V2 v24.04.18D1, and DI-7400G+V2 v24.04.18D1 are vulnerable to Remote Command Execution. An attacker can achieve arbitrary command execution by sending a carefully crafted malicious string to the CGI function responsible for handling usb_paswd.asp.
History

Mon, 09 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Dlink
Dlink di-7003gv2 Firmware
Dlink di-7100g\+v2 Firmware
Dlink di-7100gv2 Firmware
Dlink di-7200gv2 Firmware
Dlink di-7300g\+v2 Firmware
Dlink di-7400g\+v2 Firmware
Weaknesses CWE-78
CPEs cpe:2.3:o:dlink:di-7003gv2_firmware:24.04.18d1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:di-7100g\+v2_firmware:24.04.18d1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:di-7100gv2_firmware:24.04.18d1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:di-7200gv2_firmware:24.04.18d1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:di-7300g\+v2_firmware:24.04.18d1:*:*:*:*:*:*:*
cpe:2.3:o:dlink:di-7400g\+v2_firmware:24.04.18d1:*:*:*:*:*:*:*
Vendors & Products Dlink
Dlink di-7003gv2 Firmware
Dlink di-7100g\+v2 Firmware
Dlink di-7100gv2 Firmware
Dlink di-7200gv2 Firmware
Dlink di-7300g\+v2 Firmware
Dlink di-7400g\+v2 Firmware
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 09 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
Description D-Link DI-7003GV2 v24.04.18D1, DI-7100G+V2 v24.04.18D1, DI-7100GV2 v24.04.18D1, DI-7200GV2 v24.04.18E1, DI-7300G+V2 v24.04.18D1, and DI-7400G+V2 v24.04.18D1 are vulnerable to Remote Command Execution. An attacker can achieve arbitrary command execution by sending a carefully crafted malicious string to the CGI function responsible for handling usb_paswd.asp.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-09T00:00:00

Updated: 2024-09-09T20:43:23.400Z

Reserved: 2024-08-21T00:00:00

Link: CVE-2024-44333

cve-icon Vulnrichment

Updated: 2024-09-09T20:36:32.977Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-09T17:15:13.120

Modified: 2024-09-09T21:35:11.347

Link: CVE-2024-44333

cve-icon Redhat

No data.