CVE-2014-8361

The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:d-link:dir-905l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dir-905l:a1:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:d-link:dir-605l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:d-link:dir-605l_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:d-link:dir-605l:a1:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dir-605l:b1:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:d-link:dir-600l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:d-link:dir-600l_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:d-link:dir-600l:a1:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dir-600l:b1:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:realtek:realtek_sdk:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:d-link:dir-619l_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:d-link:dir-619l_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:d-link:dir-619l:b1:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dir-619l:a1:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:d-link:dir-809_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:d-link:dir-809:a1:*:*:*:*:*:*:*
cpe:2.3:h:d-link:dir-809:a2:*:*:*:*:*:*:*

Information

Published : 2015-05-01 08:59

Updated : 2021-04-09 00:15


NVD link : CVE-2014-8361

Mitre link : CVE-2014-8361


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

d-link

  • dir-809
  • dir-905l
  • dir-605l
  • dir-619l_firmware
  • dir-619l
  • dir-809_firmware
  • dir-600l
  • dir-605l_firmware
  • dir-905l_firmware
  • dir-600l_firmware

realtek

  • realtek_sdk