D-Link DIR-823G Firmware 1.02B05 - OS Command Injection Vulnerability

D-Link DIR-823G Firmware 1.02B05 - OS Command Injection Vulnerability

CVE-2023-26613 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An OS command injection vulnerability in D-Link DIR-823G firmware version 1.02B05 allows unauthorized attackers to execute arbitrary operating system commands via a crafted GET request to EXCU_SHELL.

Learn more about our Web Application Penetration Testing UK.