Lucene search

K

Di-8100 Firmware Security Vulnerabilities

cve
cve

CVE-2024-44375

D-Link DI-8100 v16.07.26A1 has a stack overflow vulnerability in the dbsrv_asp function.

7.5CVSS

7.4AI Score

0.0005EPSS

2024-09-09 02:15 PM
30
cve
cve

CVE-2024-7436

A vulnerability, which was classified as critical, has been found in D-Link DI-8100 16.07. This issue affects the function msp_info_htm of the file msp_info.htm. The manipulation of the argument cmd leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to ...

8.8CVSS

6.9AI Score

0.001EPSS

2024-08-03 02:15 PM
10
cve
cve

CVE-2024-7833

A vulnerability was found in D-Link DI-8100 16.07. It has been classified as critical. This affects the function upgrade_filter_asp of the file upgrade_filter.asp. The manipulation of the argument path leads to command injection. It is possible to initiate the attack remotely. The exploit has been ...

9.8CVSS

6.9AI Score

0.002EPSS

2024-08-15 02:15 PM
32