Command Injection Vulnerability in D-Link DIR-845, DIR-600, DIR-645, DIR-300 rev. B, and DIR-865 Devices

Command Injection Vulnerability in D-Link DIR-845, DIR-600, DIR-645, DIR-300 rev. B, and DIR-865 Devices

CVE-2013-7471 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in soap.cgi?service=WANIPConn1 on D-Link DIR-845 before v1.02b03, DIR-600 before v2.17b01, DIR-645 before v1.04b11, DIR-300 rev. B, and DIR-865 devices. There is Command Injection via shell metacharacters in the NewInternalClient, NewExternalPort, or NewInternalPort element of a SOAP POST request.

Learn more about our External Network Penetration Testing.