A vulnerability was found in D-Link DIR-822+ 1.0.5. It has been classified as critical. Affected is the function ftext of the file upload_firmware.cgi. The manipulation leads to command injection.

This vulnerability is traded as CVE-2024-33344. It is possible to launch the attack remotely. There is no exploit available.