Vulnerabilities (CVE)

Filtered by vendor Dlink Subscribe
Total 719 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33267 1 Dlink 2 Dir-809, Dir-809 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80034d60 in /formStaticDHCP. This vulnerability is triggered via a crafted POST request.
CVE-2021-46454 1 Dlink 2 Dir-823 Pro, Dir-823 Pro Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetWLanApcliSettings. This vulnerability allows attackers to execute arbitrary commands via the ApCliKeyStr parameter.
CVE-2021-46456 1 Dlink 2 Dir-823 Pro, Dir-823 Pro Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetWLanACLSettings. This vulnerability allows attackers to execute arbitrary commands via the wl(0).(0)_maclist parameter.
CVE-2021-46453 1 Dlink 2 Dir-823 Pro, Dir-823 Pro Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetStaticRouteSettings. This vulnerability allows attackers to execute arbitrary commands via the staticroute_list parameter.
CVE-2021-33270 1 Dlink 2 Dir-809, Dir-809 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_800462c4 in /formAdvFirewall. This vulnerability is triggered via a crafted POST request.
CVE-2021-46457 1 Dlink 2 Dir-823 Pro, Dir-823 Pro Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function ChgSambaUserSettings. This vulnerability allows attackers to execute arbitrary commands via the samba_name parameter.
CVE-2021-46230 1 Dlink 2 Di-7200gv2, Di-7200gv2 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function upgrade_filter. This vulnerability allows attackers to execute arbitrary commands via the path and time parameters.
CVE-2021-34861 1 Dlink 2 Dap-2020, Dap-2020 Firmware 2024-02-04 5.8 MEDIUM 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the webproc endpoint, which listens on TCP port 80 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-12104.
CVE-2021-42784 1 Dlink 2 Dwr-932c, Dwr-932c E1 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
OS Command Injection vulnerability in debug_fcgi of D-Link DWR-932C E1 firmware allows a remote attacker to perform command injection via a crafted HTTP request.
CVE-2021-46233 1 Dlink 2 Di-7200gv2, Di-7200gv2 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function msp_info.htm. This vulnerability allows attackers to execute arbitrary commands via the cmd parameter.
CVE-2020-25368 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
A command injection vulnerability was discovered in the HNAP1 protocol in D-Link DIR-823G devices with firmware V1.0.2B05. An attacker is able to execute arbitrary web scripts via shell metacharacters in the PrivateLogin field to Login.
CVE-2021-42783 1 Dlink 2 Dwr-932c, Dwr-932c E1 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Missing Authentication for Critical Function vulnerability in debug_post_set.cgi of D-Link DWR-932C E1 firmware allows an unauthenticated attacker to execute administrative actions.
CVE-2021-40284 1 Dlink 2 Dsl-3782, Dsl-3782 Firmware 2024-02-04 6.8 MEDIUM 6.5 MEDIUM
D-Link DSL-3782 EU v1.01:EU v1.03 is affected by a buffer overflow which can cause a denial of service. This vulnerability exists in the web interface "/cgi-bin/New_GUI/Igmp.asp". Authenticated remote attackers can trigger this vulnerability by sending a long string in parameter 'igmpsnoopEnable' via an HTTP request.
CVE-2021-34863 1 Dlink 2 Dap-2020, Dap-2020 Firmware 2024-02-04 5.8 MEDIUM 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the var:page parameter provided to the webproc endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-13271.
CVE-2021-44880 1 Dlink 4 Dir-878, Dir-878 Firmware, Dir-882 and 1 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
D-Link devices DIR_878 DIR_878_FW1.30B08_Hotfix_02 and DIR_882 DIR_882_FW1.30B06_Hotfix_02 were discovered to contain a command injection vulnerability in the system function. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request.
CVE-2021-44882 1 Dlink 2 Dir-878, Dir-878 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
D-Link device DIR_878_FW1.30B08_Hotfix_02 was discovered to contain a command injection vulnerability in the twsystem function. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request.
CVE-2021-33265 1 Dlink 2 Dir-809, Dir-809 Firmware 2024-02-04 7.2 HIGH 9.8 CRITICAL
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80046eb4 in /formSetPortTr. This vulnerability is triggered via a crafted POST request.
CVE-2021-46452 1 Dlink 2 Dir-823 Pro, Dir-823 Pro Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetNetworkTomographySettings. This vulnerability allows attackers to execute arbitrary commands via the tomography_ping_address, tomography_ping_number, tomography_ping_size, tomography_ping_timeout, and tomography_ping_ttl parameters.
CVE-2021-41753 1 Dlink 4 Dir-x1560, Dir-x1560 Firmware, Dir-x6060 and 1 more 2024-02-04 7.8 HIGH 7.5 HIGH
A denial-of-service attack in WPA2, and WPA3-SAE authentication methods in D-Link DIR-X1560, v1.04B04, and DIR-X6060, v1.11B04 allows a remote unauthenticated attacker to disconnect a wireless client via sending specific spoofed SAE authentication frames.
CVE-2021-20133 1 Dlink 2 Dir-2640-us, Dir-2640-us Firmware 2024-02-04 7.1 HIGH 6.1 MEDIUM
Quagga Services on D-Link DIR-2640 less than or equal to version 1.11B02 are affected by an absolute path traversal vulnerability that allows a remote, authenticated attacker to set the "message of the day" banner to any file on the system, allowing them to read all or some of the contents of those files. Such sensitive information as hashed credentials, hardcoded plaintext passwords for other services, configuration files, and private keys can be disclosed in this fashion. Improper handling of filenames that identify virtual resources, such as "/dev/urandom" allows an attacker to effect a denial of service attack against the command line interfaces of the Quagga services (zebra and ripd).