Vulnerabilities (CVE)

Filtered by vendor Dlink Subscribe
Filtered by product Dir-600l Firmware
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-8361 2 Dlink, Realtek 11 Dir-600l, Dir-600l Firmware, Dir-605l and 8 more 2023-12-10 10.0 HIGH N/A
The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through 2023.