D-Link DI-8100G 17.12.20A1 is vulnerable to Command Injection via msp_info.htm.
History

Tue, 10 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Dlink
Dlink di-8100g
Dlink di-8100g Firmware
CPEs cpe:2.3:h:dlink:di-8100g:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:di-8100g_firmware:17.12.20a1:*:*:*:*:*:*:*
Vendors & Products Dlink
Dlink di-8100g
Dlink di-8100g Firmware

Fri, 06 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared D-link
D-link di-8100g
Weaknesses CWE-77
CPEs cpe:2.3:h:d-link:di-8100g:17.12.20a1:*:*:*:*:*:*:*
Vendors & Products D-link
D-link di-8100g
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 06 Sep 2024 16:15:00 +0000

Type Values Removed Values Added
Description D-Link DI-8100G 17.12.20A1 is vulnerable to Command Injection via msp_info.htm.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-06T00:00:00

Updated: 2024-09-06T20:22:20.510Z

Reserved: 2024-08-21T00:00:00

Link: CVE-2024-44402

cve-icon Vulnrichment

Updated: 2024-09-06T20:22:12.524Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-06T16:15:03.183

Modified: 2024-09-10T16:58:57.847

Link: CVE-2024-44402

cve-icon Redhat

No data.