7.2
CVSSv2

CVE-2021-3708

Published: 16/08/2021 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to OS command injection. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3707, to execute any OS commands on the vulnerable device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dlink dsl-2750u_firmware

Github Repositories

CVE-2021-3707 , CVE-2021-3708

firmware-analysis DSL-2750U Bugs : misconfiguration of tftp server (CVE-2021-3707) command injection bug (CVE-2021-3708)