Vulnerabilities (CVE)

Filtered by vendor Dlink Subscribe
Total 719 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-46227 1 Dlink 2 Di-7200gv2, Di-7200gv2 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function proxy_client.asp. This vulnerability allows attackers to execute arbitrary commands via the proxy_srv, proxy_srvport, proxy_lanip, proxy_lanport parameters.
CVE-2021-20134 1 Dlink 2 Dir-2640-us, Dir-2640-us Firmware 2024-02-04 7.4 HIGH 8.4 HIGH
Quagga Services on D-Link DIR-2640 less than or equal to version 1.11B02 are affected by an absolute path traversal vulnerability that allows a remote, authenticated attacker to set an arbitrary file on the router's filesystem as the log file used by either Quagga service (zebra or ripd). Subsequent log messages will be appended to the file, prefixed by a timestamp and some logging metadata. Remote code execution can be achieved by using this vulnerability to append to a shell script on the router's filesystem, and then awaiting or triggering the execution of that script. A remote, unauthenticated root shell can easily be obtained on the device in this fashion.
CVE-2021-21913 1 Dlink 2 Dir-3040, Dir-3040 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
An information disclosure vulnerability exists in the WiFi Smart Mesh functionality of D-LINK DIR-3040 1.13B03. A specially-crafted network request can lead to command execution. An attacker can connect to the MQTT service to trigger this vulnerability.
CVE-2021-45998 1 Dlink 2 Dir-882, Dir-882 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link device DIR_882 DIR_882_FW1.30B06_Hotfix_02 was discovered to contain a command injection vulnerability in the LocalIPAddress parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request.
CVE-2021-46228 1 Dlink 2 Di-7200gv2, Di-7200gv2 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function httpd_debug.asp. This vulnerability allows attackers to execute arbitrary commands via the time parameter.
CVE-2021-46455 1 Dlink 2 Dir-823 Pro, Dir-823 Pro Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetStationSettings. This vulnerability allows attackers to execute arbitrary commands via the station_access_enable parameter.
CVE-2021-33274 1 Dlink 2 Dir-809, Dir-809 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80040af8 in /formWlanSetup. This vulnerability is triggered via a crafted POST request.
CVE-2021-46226 1 Dlink 2 Di-7200gv2, Di-7200gv2 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function wget_test.asp. This vulnerability allows attackers to execute arbitrary commands via the url parameter.
CVE-2021-46232 1 Dlink 2 Di-7200gv2, Di-7200gv2 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function version_upgrade.asp. This vulnerability allows attackers to execute arbitrary commands via the path parameter.
CVE-2021-33271 1 Dlink 2 Dir-809, Dir-809 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function sub_80046EB4 in /formSetPortTr. This vulnerability is triggered via a crafted POST request.
CVE-2021-46229 1 Dlink 2 Di-7200gv2, Di-7200gv2 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function usb_paswd.asp. This vulnerability allows attackers to execute arbitrary commands via the name parameter.
CVE-2021-46231 1 Dlink 2 Di-7200gv2, Di-7200gv2 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function urlrd_opt.asp. This vulnerability allows attackers to execute arbitrary commands via the url_en parameter.
CVE-2021-33268 1 Dlink 2 Dir-809, Dir-809 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function sub_8003183C in /fromLogin. This vulnerability is triggered via a crafted POST request.
CVE-2021-33266 1 Dlink 2 Dir-809, Dir-809 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_8004776c in /formVirtualApp. This vulnerability is triggered via a crafted POST request.
CVE-2020-25367 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
A command injection vulnerability was discovered in the HNAP1 protocol in D-Link DIR-823G devices with firmware V1.0.2B05. An attacker is able to execute arbitrary web scripts via shell metacharacters in the Captcha field to Login.
CVE-2021-34862 1 Dlink 2 Dap-2020, Dap-2020 Firmware 2024-02-04 5.8 MEDIUM 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the var:menu parameter provided to the webproc endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-13270.
CVE-2021-40654 1 Dlink 2 Dir-615, Dir-615 Firmware 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
An information disclosure issue exist in D-LINK-DIR-615 B2 2.01mt. An attacker can obtain a user name and password by forging a post request to the / getcfg.php page
CVE-2021-21817 1 Dlink 2 Dir-3040, Dir-3040 Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2021-21820 1 Dlink 2 Dir-3040, Dir-3040 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
A hard-coded password vulnerability exists in the Libcli Test Environment functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to code execution. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2021-28840 1 Dlink 18 Dap-2310, Dap-2310 Firmware, Dap-2330 and 15 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
Null Pointer Dereference vulnerability exists in D-Link DAP-2310 2.07.RC031, DAP-2330 1.07.RC028, DAP-2360 2.07.RC043, DAP-2553 3.06.RC027, DAP-2660 1.13.RC074, DAP-2690 3.16.RC100, DAP-2695 1.17.RC063, DAP-3320 1.01.RC014 and DAP-3662 1.01.RC022 in the upload_config function of sbin/httpd binary. When the binary handle the specific HTTP GET request, the content in upload_file variable is NULL in the upload_config function then the strncasecmp would take NULL as first argument, and incur the NULL pointer dereference vulnerability.