Vulnerabilities > CVE-2021-3707 - Unspecified vulnerability in Dlink Dsl-2750U Firmware 1.11

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE
local
low complexity
dlink

Summary

D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to unauthorized configuration modification. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3708, to execute any OS commands on the vulnerable device.

Vulnerable Configurations

Part Description Count
OS
Dlink
2
Hardware
Dlink
1