NA

CVE-2024-33344

Published: 26/04/2024 Updated: 26/04/2024

Vulnerability Summary

D-Link DIR-822+ V1.0.5 was found to contain a command injection in ftext function of upload_firmware.cgi, which allows remote malicious users to execute arbitrary commands via shell.