** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in D-Link DAR-7000-40 V31R02B1413C. Affected is an unknown function of the file interface/sysmanage/licenseauthorization.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-264528. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-05-16T05:31:06.328Z

Updated: 2024-08-01T20:55:10.441Z

Reserved: 2024-05-15T19:14:38.539Z

Link: CVE-2024-4960

cve-icon Vulnrichment

Updated: 2024-08-01T20:55:10.441Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-16T06:15:14.650

Modified: 2024-08-01T21:15:53.753

Link: CVE-2024-4960

cve-icon Redhat

No data.