Vulnerabilities (CVE)

Filtered by vendor Dlink Subscribe
Total 844 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-39614 1 Dlink 2 Dvx-2000ms, Dvx-2000ms Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
D-Link DVX-2000MS contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file. As weak passwords have been used, the plaintext passwords can be recovered from the hash values.
CVE-2021-34827 1 Dlink 2 Dap-1330, Dap-1330 Firmware 2023-12-10 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the SOAPAction HTTP header. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-12029.
CVE-2021-27250 1 Dlink 2 Dap-2020, Dap-2020 Firmware 2023-12-10 3.3 LOW 6.5 MEDIUM
This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DAP-2020 v1.01rc001 Wi-Fi access points. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of CGI scripts. When parsing the errorpage request parameter, the process does not properly validate a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-11856.
CVE-2021-28840 1 Dlink 18 Dap-2310, Dap-2310 Firmware, Dap-2330 and 15 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Null Pointer Dereference vulnerability exists in D-Link DAP-2310 2.07.RC031, DAP-2330 1.07.RC028, DAP-2360 2.07.RC043, DAP-2553 3.06.RC027, DAP-2660 1.13.RC074, DAP-2690 3.16.RC100, DAP-2695 1.17.RC063, DAP-3320 1.01.RC014 and DAP-3662 1.01.RC022 in the upload_config function of sbin/httpd binary. When the binary handle the specific HTTP GET request, the content in upload_file variable is NULL in the upload_config function then the strncasecmp would take NULL as first argument, and incur the NULL pointer dereference vulnerability.
CVE-2021-28839 1 Dlink 18 Dap-2310, Dap-2310 Firmware, Dap-2330 and 15 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Null Pointer Dereference vulnerability exists in D-Link DAP-2310 2.07.RC031, DAP-2330 1.07.RC028, DAP-2360 2.07.RC043, DAP-2553 3.06.RC027, DAP-2660 1.13.RC074, DAP-2690 3.16.RC100, DAP-2695 1.17.RC063, DAP-3320 1.01.RC014 and DAP-3662 1.01.RC022 in the upload_certificate function of sbin/httpd binary. When the binary handle the specific HTTP GET request, the strrchr in the upload_certificate function would take NULL as first argument, and incur the NULL pointer dereference vulnerability.
CVE-2020-29321 1 Dlink 2 Dir-868l, Dir-868l Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
The D-Link router DIR-868L 3.01 is vulnerable to credentials disclosure in telnet service through decompilation of firmware, that allows an unauthenticated attacker to gain access to the firmware and to extract sensitive data.
CVE-2021-20694 1 Dlink 2 Dap-1880ac, Dap-1880ac Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
Improper access control vulnerability in DAP-1880AC firmware version 1.21 and earlier allows a remote authenticated attacker to bypass access restriction and to start a telnet service via unspecified vectors.
CVE-2021-27249 1 Dlink 2 Dap-2020, Dap-2020 Firmware 2023-12-10 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 v1.01rc001 Wi-Fi access points. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of CGI scripts. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-11369.
CVE-2021-27248 1 Dlink 2 Dap-2020, Dap-2020 Firmware 2023-12-10 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 v1.01rc001 Wi-Fi access points. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of CGI scripts. When parsing the getpage parameter, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-10932.
CVE-2021-21817 1 Dlink 2 Dir-3040, Dir-3040 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send a sequence of requests to trigger this vulnerability.
CVE-2021-20695 1 Dlink 2 Dap-1880ac, Dap-1880ac Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
Improper following of a certificate's chain of trust vulnerability in DAP-1880AC firmware version 1.21 and earlier allows a remote authenticated attacker to gain root privileges via unspecified vectors.
CVE-2021-33346 1 Dlink 2 Dsl-2888a, Dsl-2888a Firmware 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
There is an arbitrary password modification vulnerability in a D-LINK DSL-2888A router product. An attacker can use this vulnerability to modify the password of the admin user without authorization.
CVE-2021-34830 1 Dlink 2 Dap-1330, Dap-1330 Firmware 2023-12-10 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the Cookie HTTP header. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-12028.
CVE-2021-34829 1 Dlink 2 Dap-1330, Dap-1330 Firmware 2023-12-10 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the HNAP_AUTH HTTP header. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-12065.
CVE-2020-26567 1 Dlink 2 Dsr-250n, Dsr-250n Firmware 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
An issue was discovered on D-Link DSR-250N before 3.17B devices. The CGI script upgradeStatusReboot.cgi can be accessed without authentication. Any access reboots the device, rendering it therefore unusable for several minutes.
CVE-2020-26582 1 Dlink 2 Dap-1360u, Dap-1360u Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
D-Link DAP-1360U before 3.0.1 devices allow remote authenticated users to execute arbitrary commands via shell metacharacters in the IP JSON value for ping (aka res_config_action=3&res_config_id=18).
CVE-2021-28144 1 Dlink 2 Dir-3060, Dir-3060 Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
prog.cgi on D-Link DIR-3060 devices before 1.11b04 HF2 allows remote authenticated users to inject arbitrary commands in an admin or root context because SetVirtualServerSettings calls CheckArpTables, which calls popen unsafely.
CVE-2020-27862 1 Dlink 4 Dsl-2888a, Dsl-2888a Firmware, Dva-2800 and 1 more 2023-12-10 5.8 MEDIUM 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DVA-2800 and DSL-2888A routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dhttpd service, which listens on TCP port 8008 by default. When parsing the path parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the web server. Was ZDI-CAN-10911.
CVE-2020-18568 1 Dlink 4 Dsr-1000n, Dsr-1000n Firmware, Dsr-250 and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
The D-Link DSR-250 (3.14) DSR-1000N (2.11B201) UPnP service contains a command injection vulnerability, which can cause remote command execution.
CVE-2020-24577 1 Dlink 2 Dsl-2888a, Dsl-2888a Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55. The One Touch application discloses sensitive information, such as the hashed admin login password and the Internet provider connection username and cleartext password, in the application's response body for a /tmp/var/passwd or /tmp/home/wan_stat URI.