Vulnerabilities (CVE)

Filtered by vendor Dlink Subscribe
Total 719 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9122 1 Dlink 2 Dir-825 Rev.b, Dir-825 Rev.b Firmware 2024-02-04 6.5 MEDIUM 8.8 HIGH
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. They allow remote attackers to execute arbitrary commands via the ntp_server parameter in an ntp_sync.cgi POST request.
CVE-2019-9126 2 D-link, Dlink 2 Dir-825 Rev.b Firmware, Dir-825 Rev.b 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. There is an information disclosure vulnerability via requests for the router_info.xml document. This will reveal the PIN code, MAC address, routing table, firmware version, update time, QOS information, LAN information, and WLAN information of the device.
CVE-2019-9124 2 D-link, Dlink 2 Dir-878 Firmware, Dir-878 2024-02-04 7.5 HIGH 9.8 CRITICAL
An issue was discovered on D-Link DIR-878 1.12B01 devices. At the /HNAP1 URI, an attacker can log in with a blank password.
CVE-2019-7298 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-02-04 9.3 HIGH 8.1 HIGH
An issue was discovered on D-Link DIR-823G devices with firmware through 1.02B03. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 request. This occurs when any HNAP API function triggers a call to the system function with untrusted input from the request body, such as a body of ' /bin/telnetd' for the GetDeviceSettingsset API function. Consequently, an attacker can execute any command remotely when they control this input.
CVE-2019-7388 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in /bin/goahead on D-Link DIR-823G devices with firmware 1.02B03. There is incorrect access control allowing remote attackers to get sensitive information (such as MAC address) about all clients in the WLAN via the GetClientInfo HNAP API. Consequently, an attacker can achieve information disclosure without authentication.
CVE-2018-20305 2 D-link, Dlink 2 Dir-816 A2 Firmware, Dir-816 A2 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link DIR-816 A2 1.10 B05 devices allow arbitrary remote code execution without authentication via the newpass parameter. In the /goform/form2userconfig.cgi handler function, a long password may lead to a stack-based buffer overflow and overwrite a return address.
CVE-2018-10746 2 D-link, Dlink 2 Dsl-3782 Firmware, Dsl-3782 2024-02-04 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as a 'get' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'get <node_name attr>' function and cause memory corruption. Furthermore, it is possible to redirect the flow of the program and execute arbitrary code.
CVE-2018-10431 2 D-link, Dlink 2 Dir-615 Firmware, Dir-615 2024-02-04 6.5 MEDIUM 7.2 HIGH
D-Link DIR-615 2.5.17 devices allow Remote Code Execution via shell metacharacters in the Host field of the System / Traceroute screen.
CVE-2018-10957 1 Dlink 2 Dir-868l, Dir-868l Firmware 2024-02-04 6.8 MEDIUM 8.8 HIGH
CSRF exists on D-Link DIR-868L devices, leading to (for example) a change to the Admin password. hedwig.cgi and pigwidgeon.cgi are two of the affected components.
CVE-2018-5708 1 Dlink 2 Dir-601, Dir-601 Firmware 2024-02-04 6.1 MEDIUM 8.0 HIGH
An issue was discovered on D-Link DIR-601 B1 2.02NA devices. Being on the same local network as, but being unauthenticated to, the administrator's panel, a user can obtain the admin username and cleartext password in the response (specifically, the configuration file restore_default), which is displayed in XML.
CVE-2018-10967 2 D-link, Dlink 4 Dir-550a Firmware, Dir-604m Firmware, Dir-550a and 1 more 2024-02-04 9.0 HIGH 8.8 HIGH
On D-Link DIR-550A and DIR-604M devices through v2.10KR, a malicious user can forge an HTTP request to inject operating system commands that can be executed on the device with higher privileges, aka remote code execution.
CVE-2018-10641 1 Dlink 2 Dir-600l, Dir-601 Firmware 2024-02-04 6.8 MEDIUM 8.1 HIGH
D-Link DIR-601 A1 1.02NA devices do not require the old password for a password change, which occurs in cleartext.
CVE-2018-11013 2 D-link, Dlink 2 Dir-816 A2 Firmware, Dir-816 A2 2024-02-04 10.0 HIGH 9.8 CRITICAL
Stack-based buffer overflow in the websRedirect function in GoAhead on D-Link DIR-816 A2 (CN) routers with firmware version 1.10B05 allows unauthenticated remote attackers to execute arbitrary code via a request with a long HTTP Host header.
CVE-2018-10748 2 D-link, Dlink 2 Dsl-3782 Firmware, Dsl-3782 2024-02-04 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as a 'show' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'show <node_name>' function and cause memory corruption. Furthermore, it is possible to redirect the flow of the program and execute arbitrary code.
CVE-2018-10106 1 Dlink 2 Dir-815, Dir-815 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link DIR-815 REV. B (with firmware through DIR-815_REVB_FIRMWARE_PATCH_2.07.B01) devices have permission bypass and information disclosure in /htdocs/web/getcfg.php, as demonstrated by a /getcfg.php?a=%0a_POST_SERVICES%3DDEVICE.ACCOUNT%0aAUTHORIZED_GROUP%3D1 request.
CVE-2018-6936 2 D-link, Dlink 2 Dir-600m C1 Firmware, Dir-600m C1 2024-02-04 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) exists on the D-Link DIR-600M C1 3.01 via the SSID or the name of a user account.
CVE-2018-12103 2 D-link, Dlink 6 Dir-885\/r, Dir-885l\/r Firmware, Dir-895\/r and 3 more 2024-02-04 3.3 LOW 6.5 MEDIUM
An issue was discovered on D-Link DIR-890L with firmware 1.21B02beta01 and earlier, DIR-885L/R with firmware 1.21B03beta01 and earlier, and DIR-895L/R with firmware 1.21B04beta04 and earlier devices (all hardware revisions). Due to the predictability of the /docs/captcha_(number).jpeg URI, being local to the network, but unauthenticated to the administrator's panel, an attacker can disclose the CAPTCHAs used by the access point and can elect to load the CAPTCHA of their choosing, leading to unauthorized login attempts to the access point.
CVE-2018-10968 2 D-link, Dlink 4 Dir-550a Firmware, Dir-604m Firmware, Dir-550a and 1 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
On D-Link DIR-550A and DIR-604M devices through v2.10KR, a malicious user can use a default TELNET account to get unauthorized access to vulnerable devices, aka a backdoor access vulnerability.
CVE-2015-0151 1 Dlink 2 Dir-815, Dir-815 Firmware 2024-02-04 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in D-Link DIR-815 devices with firmware before 2.07.B01 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences.
CVE-2018-6213 2 D-link, Dlink 2 Dir-620 Firmware, Dir-620 2024-02-04 10.0 HIGH 9.8 CRITICAL
In the web server on D-Link DIR-620 devices with a certain customized (by ISP) variant of firmware 1.0.3, 1.0.37, 1.3.1, 1.3.3, 1.3.7, 1.4.0, and 2.0.22, there is a hardcoded password of anonymous for the admin account.