Command Injection Vulnerability in D-Link DIR-816 A2 1.10 B05 Devices

Command Injection Vulnerability in D-Link DIR-816 A2 1.10 B05 Devices

CVE-2018-17063 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction within the handler function of the /goform/NTPSyncWithHost route. This could lead to command injection via shell metacharacters.

Learn more about our Web Application Penetration Testing UK.