CWE
78 77
Advisory Published
Updated

CVE-2022-43184: OS Command Injection

First published: Wed Oct 19 2022(Updated: )

D-Link DIR878 1.30B08 Hotfix_04 was discovered to contain a command injection vulnerability via the component /bin/proc.cgi.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Dlink Dir-878 Firmware=1.30b08-hotfix_04
Dlink Dir-878

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-43184?

    CVE-2022-43184 is a command injection vulnerability found in D-Link DIR878 1.30B08 Hotfix_04 firmware.

  • How severe is CVE-2022-43184?

    CVE-2022-43184 is classified as critical with a severity value of 9.8.

  • What is the affected software version?

    The affected software version is D-Link DIR878 1.30B08 Hotfix_04 firmware.

  • What are the references for CVE-2022-43184?

    The references for CVE-2022-43184 are: https://github.com/HuangPayoung/CVE-request/tree/main/DLink/vuln2, https://www.dlink.com/en/security-bulletin/

  • How can I fix CVE-2022-43184?

    To fix CVE-2022-43184, update your D-Link DIR878 firmware to a version that has addressed the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203