A vulnerability was found in D-Link DIR-822+ 1.0.2. It has been classified as critical. This affects the function SetStaticRouteSettings. The manipulation leads to command injection.

This vulnerability is uniquely identified as CVE-2023-51984. It is possible to initiate the attack remotely. There is no exploit available.