The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through 2023.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-05-01T00:00:00

Updated: 2023-09-05T21:35:13.232467

Reserved: 2014-10-20T00:00:00


Link: CVE-2014-8361

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-05-01T15:59:01.287

Modified: 2024-06-27T18:35:21.117


Link: CVE-2014-8361

JSON object: View

cve-icon Redhat Information

No data.