2.1
CVSSv2

CVE-2021-3707

Published: 16/08/2021 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to unauthorized configuration modification. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3708, to execute any OS commands on the vulnerable device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dlink dsl-2750u_firmware

Github Repositories

CVE-2021-3707 , CVE-2021-3708

firmware-analysis DSL-2750U Bugs : misconfiguration of tftp server (CVE-2021-3707) command injection bug (CVE-2021-3708)