D-Link DIR-300 Firmware Command Injection (CVE-2013-7471)

Related Vulnerabilities: CVE-2013-7471  

Check Point Reference: CPAI-2013-3912 Date Published: 12 Mar 2024 Severity: Critical Last Updated: Tuesday 12 March, 2024 Source: Industry Reference:CVE-2013-7471
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? D-Link DIR-300 Firmware 2.14B01 Vulnerability Description A command injection vulnerability exists in Dlink DIR-300 Firmware. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary commands on the affected system.