A vulnerability, which was classified as critical, was found in D-Link DI-8100G 17.12.20A1. Affected is an unknown function of the file msp_info.htm. The manipulation leads to command injection.

This vulnerability is traded as CVE-2024-44402. It is possible to launch the attack remotely. There is no exploit available.