CVE-2022-43109

D-Link DIR-823G v1.0.2 was found to contain a command injection vulnerability in the function SetNetworkTomographySettings. This vulnerability allows attackers to execute arbitrary commands via a crafted packet.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dlink:dir-823g_firmware:1.0.2:*:*:*:*:*:*:*
cpe:2.3:h:dlink:dir-823g:-:*:*:*:*:*:*:*

Information

Published : 2022-11-03 07:15

Updated : 2022-11-04 08:52


NVD link : CVE-2022-43109

Mitre link : CVE-2022-43109


JSON object : View

CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')

Advertisement

dedicated server usa

Products Affected

dlink

  • dir-823g_firmware
  • dir-823g