CVE-2023-44959

An issue found in D-Link DSL-3782 v.1.03 and before allows remote authenticated users to execute arbitrary code as root via the Router IP Address fields of the network settings page.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dsl-3782_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dsl-3782:-:*:*:*:*:*:*:*

History

11 Oct 2023, 19:17

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-77
CPE cpe:2.3:h:dlink:dsl-3782:-:*:*:*:*:*:*:*
cpe:2.3:o:dlink:dsl-3782_firmware:*:*:*:*:*:*:*:*
First Time Dlink dsl-3782 Firmware
Dlink
Dlink dsl-3782
References (MISC) https://github.com/FzBacon/CVE-2023-27216_D-Link_DSL-3782_Router_command_injection/blob/master/CVE-2023-27216_D-Link_DSL-3782_Router_command_injection.md#cve-2023-27216_d-link_dsl-3782_router_command_injection - (MISC) https://github.com/FzBacon/CVE-2023-27216_D-Link_DSL-3782_Router_command_injection/blob/master/CVE-2023-27216_D-Link_DSL-3782_Router_command_injection.md#cve-2023-27216_d-link_dsl-3782_router_command_injection - Exploit, Third Party Advisory

10 Oct 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-10 03:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-44959

Mitre link : CVE-2023-44959

CVE.ORG link : CVE-2023-44959


JSON object : View

Products Affected

dlink

  • dsl-3782
  • dsl-3782_firmware
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')