Vulnerabilities (CVE)

Filtered by vendor Dlink Subscribe
Total 719 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13786 1 Dlink 2 Dir-865l, Dir-865l Firmware 2024-02-04 6.8 MEDIUM 8.8 HIGH
D-Link DIR-865L Ax 1.20B01 Beta devices allow CSRF.
CVE-2020-15633 2 D-link, Dlink 6 Dir-867 Firmware, Dir-878 Firmware, Dir-882 Firmware and 3 more 2024-02-04 5.8 MEDIUM 8.8 HIGH
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-867, DIR-878, and DIR-882 routers with firmware 1.20B10_BETA. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of HNAP requests. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the router. Was ZDI-CAN-10835.
CVE-2020-15894 2 D-link, Dlink 2 Dir-816l Firmware, Dir-816l 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered on D-Link DIR-816L devices 2.x before 1.10b04Beta02. There exists an exposed administration function in getcfg.php, which can be used to call various services. It can be utilized by an attacker to retrieve various sensitive information, such as admin login credentials, by setting the value of _POST_SERVICES in the query string to DEVICE.ACCOUNT.
CVE-2020-13787 1 Dlink 2 Dir-865l, Dir-865l Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
D-Link DIR-865L Ax 1.20B01 Beta devices have Cleartext Transmission of Sensitive Information.
CVE-2020-13782 1 Dlink 2 Dir-865l, Dir-865l Firmware 2024-02-04 6.5 MEDIUM 8.8 HIGH
D-Link DIR-865L Ax 1.20B01 Beta devices allow Command Injection.
CVE-2020-15893 2 D-link, Dlink 2 Dir-816l Firmware, Dir-816l 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered on D-Link DIR-816L devices 2.x before 1.10b04Beta02. Universal Plug and Play (UPnP) is enabled by default on port 1900. An attacker can perform command injection by injecting a payload into the Search Target (ST) field of the SSDP M-SEARCH discover packet.
CVE-2018-20432 1 Dlink 4 Covr-2600r, Covr-2600r Firmware, Covr-3902 and 1 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
D-Link COVR-2600R and COVR-3902 Kit before 1.01b05Beta01 use hardcoded credentials for telnet connection, which allows unauthenticated attackers to gain privileged access to the router, and to extract sensitive data or modify the configuration.
CVE-2019-18666 1 Dlink 2 Dap-1360 Revision F, Dap-1360 Revision F Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
An issue was discovered on D-Link DAP-1360 revision F devices. Remote attackers can start a telnet service without authorization via an undocumented HTTP request. Although this is the primary vulnerability, the impact depends on the firmware version. Versions 609EU through 613EUbeta were tested. Versions through 6.12b01 have weak root credentials, allowing an attacker to gain remote root access. After 6.12b01, the root credentials were changed but the telnet service can still be started without authorization.
CVE-2020-9277 1 Dlink 2 Dsl-2640b, Dsl-2640b Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices. Authentication can be bypassed when accessing cgi modules. This allows one to perform administrative tasks (e.g., modify the admin password) with no authentication.
CVE-2020-13784 1 Dlink 2 Dir-865l, Dir-865l Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
D-Link DIR-865L Ax 1.20B01 Beta devices have a predictable seed in a Pseudo-Random Number Generator.
CVE-2020-15631 1 Dlink 2 Dap-1860, Dap-1860 Firmware 2024-02-04 5.8 MEDIUM 8.0 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1860 1.04B03_HOTFIX WiFi extenders. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the HNAP service, which listens on TCP port 80 by default. When parsing the SOAPAction header, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-10084.
CVE-2020-15896 1 Dlink 2 Dap-1522, Dap-1522 Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
An authentication-bypass issue was discovered on D-Link DAP-1522 devices 1.4x before 1.10b04Beta02. There exist a few pages that are directly accessible by any unauthorized user, e.g., logout.php and login.php. This occurs because of checking the value of NO_NEED_AUTH. If the value of NO_NEED_AUTH is 1, the user has direct access to the webpage without any authentication. By appending a query string NO_NEED_AUTH with the value of 1 to any protected URL, any unauthorized user can access the application directly, as demonstrated by bsc_lan.php?NO_NEED_AUTH=1.
CVE-2020-12774 1 Dlink 2 Dsl-7740c, Dsl-7740c Firmware 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
D-Link DSL-7740C does not properly validate user input, which allows an authenticated LAN user to inject arbitrary command.
CVE-2020-15632 1 Dlink 2 Dir-842, Dir-842 Firmware 2024-02-04 5.8 MEDIUM 8.8 HIGH
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-842 3.13B05 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of HNAP GetCAPTCHAsetting requests. The issue results from the lack of proper handling of sessions. An attacker can leverage this vulnerability to execute arbitrary code in the context of the device. Was ZDI-CAN-10083.
CVE-2020-13150 1 Dlink 2 Dsl-2750u, Dsl-2750u Firmware 2024-02-04 4.6 MEDIUM 7.8 HIGH
D-link DSL-2750U ISL2750UEME3.V1E devices allow approximately 90 seconds of access to the control panel, after a restart, before MAC address filtering rules become active.
CVE-2019-15655 2 D-link, Dlink 2 Dsl-2875al Firmware, Dsl-2875al 2024-02-04 5.0 MEDIUM 7.5 HIGH
D-Link DSL-2875AL devices through 1.00.05 are prone to password disclosure via a simple crafted /romfile.cfg request to the web management server. This request doesn't require any authentication and will lead to saving the configuration file. The password is stored in cleartext.
CVE-2019-15656 2 D-link, Dlink 4 Dsl-2875al Firmware, Dsl-2877al Firmware, Dsl-2875al and 1 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
D-Link DSL-2875AL and DSL-2877AL devices through 1.00.05 are prone to information disclosure via a simple crafted request to index.asp on the web management server because of username_v and password_v variables.
CVE-2020-25079 1 Dlink 4 Dcs-2530l, Dcs-2530l Firmware, Dcs-2670l and 1 more 2024-02-04 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DCS-2530L before 1.06.01 Hotfix and DCS-2670L through 2.02 devices. cgi-bin/ddns_enc.cgi allows authenticated command injection.
CVE-2020-13783 1 Dlink 2 Dir-865l, Dir-865l Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
D-Link DIR-865L Ax 1.20B01 Beta devices have Cleartext Storage of Sensitive Information.
CVE-2020-9276 1 Dlink 2 Dsl-2640b, Dsl-2640b Firmware 2024-02-04 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices. The function do_cgi(), which processes cgi requests supplied to the device's web servers, is vulnerable to a remotely exploitable stack-based buffer overflow. Unauthenticated exploitation is possible by combining this vulnerability with CVE-2020-9277.