CVE-2021-27113

An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction within the handler function of the /goform/addRouting route. This could lead to Command Injection via Shell Metacharacters.
References
Configurations

Configuration 1


Information

Published : 2021-04-14 02:15

Updated : 2021-04-20 09:48


NVD link : CVE-2021-27113

Mitre link : CVE-2021-27113

Products Affected
No products.
CWE