CVE-2023-43129

D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of REMOTE_PORT parameters.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-806_firmware:100cnb11:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-806:-:*:*:*:*:*:*:*

History

26 Sep 2023, 14:27

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:h:dlink:dir-806:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dir-806_firmware:100cnb11:*:*:*:*:*:*:*
First Time Dlink
Dlink dir-806 Firmware
Dlink dir-806
CWE CWE-78
References (MISC) http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806 - (MISC) http://www.dlink.com.cn/techsupport/ProductInfo.aspx?m=DIR-806 - Product
References (MISC) https://github.com/mmmmmx1/dlink/blob/main/DIR-806/2/readme.md - (MISC) https://github.com/mmmmmx1/dlink/blob/main/DIR-806/2/readme.md - Exploit, Third Party Advisory

22 Sep 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-22 23:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-43129

Mitre link : CVE-2023-43129

CVE.ORG link : CVE-2023-43129


JSON object : View

Products Affected

dlink

  • dir-806_firmware
  • dir-806
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')