Vulnerabilities (CVE)

Filtered by vendor D-link Subscribe
Total 113 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6211 2 D-link, Dlink 2 Dir-620 Firmware, Dir-620 2023-12-10 9.0 HIGH 7.2 HIGH
On D-Link DIR-620 devices with a certain customized (by ISP) variant of firmware 1.0.3, 1.0.37, 1.3.1, 1.3.3, 1.3.7, 1.4.0, and 2.0.22, OS command injection is possible as a result of incorrect processing of the res_buf parameter to index.cgi.
CVE-2018-11013 2 D-link, Dlink 2 Dir-816 A2 Firmware, Dir-816 A2 2023-12-10 10.0 HIGH 9.8 CRITICAL
Stack-based buffer overflow in the websRedirect function in GoAhead on D-Link DIR-816 A2 (CN) routers with firmware version 1.10B05 allows unauthenticated remote attackers to execute arbitrary code via a request with a long HTTP Host header.
CVE-2018-7698 1 D-link 1 Mydlink\+ 2023-12-10 4.3 MEDIUM 8.1 HIGH
An issue was discovered in D-Link mydlink+ 3.8.5 build 259 for DCS-933L 1.05.04 and DCS-934L 1.05.04 devices. The mydlink+ app sends the username and password for connected D-Link cameras (such as DCS-933L and DCS-934L) unencrypted from the app to the camera, allowing attackers to obtain these credentials and gain control of the camera including the ability to view the camera's stream and make changes without the user's knowledge.
CVE-2018-10747 2 D-link, Dlink 2 Dsl-3782 Firmware, Dsl-3782 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as an 'unset' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'unset <node_name>' function and cause memory corruption. Furthermore, it is possible to redirect the flow of the program and execute arbitrary code.
CVE-2018-6213 2 D-link, Dlink 2 Dir-620 Firmware, Dir-620 2023-12-10 10.0 HIGH 9.8 CRITICAL
In the web server on D-Link DIR-620 devices with a certain customized (by ISP) variant of firmware 1.0.3, 1.0.37, 1.3.1, 1.3.3, 1.3.7, 1.4.0, and 2.0.22, there is a hardcoded password of anonymous for the admin account.
CVE-2018-8941 2 D-link, Dlink 2 Dsl-3782 Firmware, Dsl-3782 2023-12-10 9.0 HIGH 8.8 HIGH
Diagnostics functionality on D-Link DSL-3782 devices with firmware EU v. 1.01 has a buffer overflow, allowing authenticated remote attackers to execute arbitrary code via a long Addr value to the 'set Diagnostics_Entry' function in an HTTP request, related to /userfs/bin/tcapi.
CVE-2018-10748 2 D-link, Dlink 2 Dsl-3782 Firmware, Dsl-3782 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as a 'show' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'show <node_name>' function and cause memory corruption. Furthermore, it is possible to redirect the flow of the program and execute arbitrary code.
CVE-2018-10713 2 D-link, Dlink 2 Dsl-3782 Firmware, Dsl-3782 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as a 'read' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'read <node_name>' function and cause memory corruption. Furthermore, it is possible to redirect the flow of the program and execute arbitrary code.
CVE-2018-10968 2 D-link, Dlink 4 Dir-550a Firmware, Dir-604m Firmware, Dir-550a and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
On D-Link DIR-550A and DIR-604M devices through v2.10KR, a malicious user can use a default TELNET account to get unauthorized access to vulnerable devices, aka a backdoor access vulnerability.
CVE-2018-10431 2 D-link, Dlink 2 Dir-615 Firmware, Dir-615 2023-12-10 6.5 MEDIUM 7.2 HIGH
D-Link DIR-615 2.5.17 devices allow Remote Code Execution via shell metacharacters in the Host field of the System / Traceroute screen.
CVE-2018-6212 2 D-link, Dlink 2 Dir-620 Firmware, Dir-620 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
On D-Link DIR-620 devices with a certain customized (by ISP) variant of firmware 1.0.3, 1.0.37, 1.3.1, 1.3.3, 1.3.7, 1.4.0, and 2.0.22, a reflected Cross-Site Scripting (XSS) attack is possible as a result of missed filtration for special characters in the "Search" field and incorrect processing of the XMLHttpRequest object.
CVE-2018-10996 1 D-link 2 Dir-629-b, Dir-629-b Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
The weblogin_log function in /htdocs/cgibin on D-Link DIR-629-B1 devices allows attackers to execute arbitrary code or cause a denial of service (buffer overflow) via a session.cgi?ACTION=logout request involving a long REMOTE_ADDR environment variable.
CVE-2018-10746 2 D-link, Dlink 2 Dsl-3782 Firmware, Dsl-3782 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as a 'get' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'get <node_name attr>' function and cause memory corruption. Furthermore, it is possible to redirect the flow of the program and execute arbitrary code.
CVE-2018-10110 2 D-link, Dlink 2 Dir-615 T1 Firmware, Dir-615 T1 2023-12-10 3.5 LOW 4.8 MEDIUM
D-Link DIR-615 T1 devices allow XSS via the Add User feature.
CVE-2017-7851 2 D-link, Dlink 2 Dcs-936l, Dcs-936l 2023-12-10 6.8 MEDIUM 8.8 HIGH
D-Link DCS-936L devices with firmware before 1.05.07 have an inadequate CSRF protection mechanism that requires the device's IP address to be a substring of the HTTP Referer header.
CVE-2014-7860 2 D-link, Dlink 4 Dns-320l Firmware, Dns-327l Firmware, Dns-320l and 1 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The web/web_file/fb_publish.php script in D-Link DNS-320L before 1.04b12 and DNS-327L before 1.03b04 Build0119 does not authenticate requests, which allows remote attackers to obtain arbitrary photos and publish them to an arbitrary Facebook profile via a target album_id and access_token.
CVE-2016-10405 2 D-link, Dlink 2 Dir-600l Firmware, Dir-600l 2023-12-10 7.5 HIGH 9.8 CRITICAL
Session fixation vulnerability in D-Link DIR-600L routers (rev. Ax) with firmware before FW1.17.B01 allows remote attackers to hijack web sessions via unspecified vectors.
CVE-2014-7858 2 D-link, Dlink 2 Dnr-326 Firmware, Dnr-326 2023-12-10 10.0 HIGH 9.8 CRITICAL
The check_login function in D-Link DNR-326 before 2.10 build 03 allows remote attackers to bypass authentication and log in by setting the username cookie parameter to an arbitrary string.
CVE-2017-9542 2 D-link, Dlink 2 Dir-615 Firmware, Dir-615 2023-12-10 10.0 HIGH 9.8 CRITICAL
D-Link DIR-615 Wireless N 300 Router allows authentication bypass via a modified POST request to login.cgi. This issue occurs because it fails to validate the password field. Successful exploitation of this issue allows an attacker to take control of the affected device.
CVE-2017-10676 2 D-link, Dlink 2 Dir-600m Firmware, Dir-600m 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
On D-Link DIR-600M devices before C1_v3.05ENB01_beta_20170306, XSS was found in the form2userconfig.cgi username parameter.