CVE-2022-43109

CVE-2022-43109

D-Link DIR-823G v1.0.2 was found to contain a command injection vulnerability in the function SetNetworkTomographySettings. This vulnerability allows attackers to execute arbitrary commands via a crafted packet.

Source: CVE-2022-43109

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다