A vulnerability was found in D-Link DI-8100 16.07.26A1. It has been classified as critical. This affects the function dbsrv_asp. The manipulation leads to stack-based buffer overflow.

This vulnerability is uniquely identified as CVE-2024-44375. It is possible to initiate the attack remotely. There is no exploit available.