Vulnerabilities (CVE)

Filtered by vendor Dlink Subscribe
Total 787 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-10713 2 D-link, Dlink 2 Dsl-3782 Firmware, Dsl-3782 2024-02-04 6.5 MEDIUM 8.8 HIGH
An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as a 'read' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'read <node_name>' function and cause memory corruption. Furthermore, it is possible to redirect the flow of the program and execute arbitrary code.
CVE-2018-10107 1 Dlink 2 Dir-815, Dir-815 Firmware 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
D-Link DIR-815 REV. B (with firmware through DIR-815_REVB_FIRMWARE_PATCH_2.07.B01) devices have XSS in the RESULT parameter to /htdocs/webinc/js/info.php.
CVE-2014-8888 1 Dlink 2 Dir-815, Dir-815 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
The remote administration interface in D-Link DIR-815 devices with firmware before 2.03.B02 allows remote attackers to execute arbitrary commands via vectors related to an "HTTP command injection issue."
CVE-2018-10108 1 Dlink 2 Dir-815, Dir-815 Firmware 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
D-Link DIR-815 REV. B (with firmware through DIR-815_REVB_FIRMWARE_PATCH_2.07.B01) devices have XSS in the Treturn parameter to /htdocs/webinc/js/bsc_sms_inbox.php.
CVE-2018-8898 1 Dlink 2 Dsl-3782, Dsl-3782 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
A flaw in the authentication mechanism in the Login Panel of router D-Link DSL-3782 (A1_WI_20170303 || SWVer="V100R001B012" FWVer="3.10.0.24" FirmVer="TT_77616E6771696F6E67") allows unauthenticated attackers to perform arbitrary modification (read, write) to passwords and configurations meanwhile an administrator is logged into the web panel.
CVE-2017-17020 1 Dlink 6 Dcs-5009, Dcs-5009 Firmware, Dcs-5010 and 3 more 2024-02-04 6.5 MEDIUM 8.8 HIGH
On D-Link DCS-5009 devices with firmware 1.08.11 and earlier, DCS-5010 devices with firmware 1.14.09 and earlier, and DCS-5020L devices with firmware before 1.15.01, command injection in alphapd (binary responsible for running the camera's web server) allows remote authenticated attackers to execute code through sanitized /setSystemAdmin user input in the AdminID field being passed directly to a call to system.
CVE-2018-9284 2 D-link, Dlink 2 Singapore Starhub Firmware, Dir-868l 2024-02-04 10.0 HIGH 9.8 CRITICAL
authentication.cgi on D-Link DIR-868L devices with Singapore StarHub firmware before v1.21SHCb03 allows remote attackers to execute arbitrary code.
CVE-2018-6527 2 D-link, Dlink 6 Dir-860l Firmware, Dir-860l, Dir-865l and 3 more 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
XSS vulnerability in htdocs/webinc/js/adv_parent_ctrl_map.php in D-Link DIR-868L DIR868LA1_FW112b04 and previous versions, DIR-865L DIR-865L_REVA_FIRMWARE_PATCH_1.08.B01 and previous versions, and DIR-860L DIR860LA1_FW110b04 and previous versions allows remote attackers to read a cookie via a crafted deviceid parameter to soap.cgi.
CVE-2015-0153 1 Dlink 2 Dir-815, Dir-815 Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
D-Link DIR-815 devices with firmware before 2.07.B01 allow remote attackers to obtain sensitive information by leveraging cleartext storage of the wireless key.
CVE-2018-10749 2 D-link, Dlink 2 Dsl-3782 Firmware, Dsl-3782 2024-02-04 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as a 'commit' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'commit <node_name>' function and cause memory corruption. Furthermore, it is possible to redirect the flow of the program and execute arbitrary code.
CVE-2018-6528 2 D-link, Dlink 6 Dir-860l Firmware, Dir-860l, Dir-865l and 3 more 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
XSS vulnerability in htdocs/webinc/body/bsc_sms_send.php in D-Link DIR-868L DIR868LA1_FW112b04 and previous versions, DIR-865L DIR-865L_REVA_FIRMWARE_PATCH_1.08.B01 and previous versions, and DIR-860L DIR860LA1_FW110b04 and previous versions allows remote attackers to read a cookie via a crafted receiver parameter to soap.cgi.
CVE-2018-6212 2 D-link, Dlink 2 Dir-620 Firmware, Dir-620 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
On D-Link DIR-620 devices with a certain customized (by ISP) variant of firmware 1.0.3, 1.0.37, 1.3.1, 1.3.3, 1.3.7, 1.4.0, and 2.0.22, a reflected Cross-Site Scripting (XSS) attack is possible as a result of missed filtration for special characters in the "Search" field and incorrect processing of the XMLHttpRequest object.
CVE-2018-6530 2 D-link, Dlink 8 Dir-860l Firmware, Dir-880l Firmware, Dir-860l and 5 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
OS command injection vulnerability in soap.cgi (soapcgi_main in cgibin) in D-Link DIR-880L DIR-880L_REVA_FIRMWARE_PATCH_1.08B04 and previous versions, DIR-868L DIR868LA1_FW112b04 and previous versions, DIR-65L DIR-865L_REVA_FIRMWARE_PATCH_1.08.B01 and previous versions, and DIR-860L DIR860LA1_FW110b04 and previous versions allows remote attackers to execute arbitrary OS commands via the service parameter.
CVE-2017-12943 2 D-link, Dlink 2 Dir-600 B1 Firmware, Dir-600 B1 2024-02-04 5.0 MEDIUM 9.8 CRITICAL
D-Link DIR-600 Rev Bx devices with v2.x firmware allow remote attackers to read passwords via a model/__show_info.php?REQUIRE_FILE= absolute path traversal attack, as demonstrated by discovering the admin password.
CVE-2017-14419 2 D-link, Dlink 2 Dir-850l Firmware, Dir-850l 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
The D-Link NPAPI extension, as used on D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices, participates in mydlink Cloud Services by establishing a TCP relay service for HTTP, even though a TCP relay service for HTTPS is also established.
CVE-2017-14418 2 D-link, Dlink 2 Dir-850l Firmware, Dir-850l 2024-02-04 4.3 MEDIUM 8.1 HIGH
The D-Link NPAPI extension, as used in conjunction with D-Link DIR-850L REV. B (with firmware through FW208WWb02) devices, sends the cleartext admin password over the Internet as part of interaction with mydlink Cloud Services.
CVE-2017-16765 1 Dlink 2 Dwr-933, Dwr-933 Firmware 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
XSS exists on D-Link DWR-933 1.00(WW)B17 devices via cgi-bin/gui.cgi.
CVE-2017-11436 1 Dlink 1 Dir-615 2024-02-04 7.5 HIGH 9.8 CRITICAL
D-Link DIR-615 before v20.12PTb04 has a second admin account with a 0x1 BACKDOOR value, which might allow remote attackers to obtain access via a TELNET connection.
CVE-2014-7858 2 D-link, Dlink 2 Dnr-326 Firmware, Dnr-326 2024-02-04 10.0 HIGH 9.8 CRITICAL
The check_login function in D-Link DNR-326 before 2.10 build 03 allows remote attackers to bypass authentication and log in by setting the username cookie parameter to an arbitrary string.
CVE-2017-14430 2 D-link, Dlink 2 Dir-850l Firmware, Dir-850l 2024-02-04 5.0 MEDIUM 7.5 HIGH
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices allow remote attackers to cause a denial of service (daemon crash) via crafted LAN traffic.