Vulnerabilities (CVE)

Filtered by vendor Dlink Subscribe
Total 844 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13785 1 Dlink 2 Dir-865l, Dir-865l Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
D-Link DIR-865L Ax 1.20B01 Beta devices have Inadequate Encryption Strength.
CVE-2019-6258 2 D-link, Dlink 2 Dir-822 Firmware, Dir-822 2023-12-10 7.5 HIGH 9.8 CRITICAL
D-Link DIR-822 Rev.Bx devices with firmware v.202KRb06 and older allow a buffer overflow via long MacAddress data in a /HNAP1/SetClientInfo HNAP protocol message, which is mishandled in /usr/sbin/udhcpd during reading of the /var/servd/LAN-1-udhcpd.conf file.
CVE-2020-15894 1 Dlink 2 Dir-816l, Dir-816l Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on D-Link DIR-816L devices 2.x before 1.10b04Beta02. There exists an exposed administration function in getcfg.php, which can be used to call various services. It can be utilized by an attacker to retrieve various sensitive information, such as admin login credentials, by setting the value of _POST_SERVICES in the query string to DEVICE.ACCOUNT.
CVE-2019-17525 1 Dlink 2 Dir-615, Dir-615 Firmware 2023-12-10 4.0 MEDIUM 8.8 HIGH
The login page on D-Link DIR-615 T1 20.10 devices allows remote attackers to bypass the CAPTCHA protection mechanism and conduct brute-force attacks.
CVE-2020-13960 1 Dlink 4 Dir-600m, Dir-600m Firmware, Dsl-2730u and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
D-Link DSL 2730-U IN_1.10 and IN_1.11 and DIR-600M 3.04 devices have the domain.name string in the DNS resolver search path by default, which allows remote attackers to provide valid DNS responses (and also offer Internet services such as HTTP) for names that otherwise would have had an NXDOMAIN error, by registering a subdomain of the domain.name domain name.
CVE-2020-13783 1 Dlink 2 Dir-865l, Dir-865l Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
D-Link DIR-865L Ax 1.20B01 Beta devices have Cleartext Storage of Sensitive Information.
CVE-2020-8863 1 Dlink 6 Dir-867, Dir-867 Firmware, Dir-878 and 3 more 2023-12-10 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-867, DIR-878, and DIR-882 routers with firmware 1.10B04. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of HNAP login requests. The issue results from the lack of proper implementation of the authentication algorithm. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the router. Was ZDI-CAN-9470.
CVE-2020-12774 1 Dlink 2 Dsl-7740c, Dsl-7740c Firmware 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
D-Link DSL-7740C does not properly validate user input, which allows an authenticated LAN user to inject arbitrary command.
CVE-2020-25078 1 Dlink 4 Dcs-2530l, Dcs-2530l Firmware, Dcs-2670l and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on D-Link DCS-2530L before 1.06.01 Hotfix and DCS-2670L through 2.02 devices. The unauthenticated /config/getuser endpoint allows for remote administrator password disclosure.
CVE-2018-20432 1 Dlink 4 Covr-2600r, Covr-2600r Firmware, Covr-3902 and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
D-Link COVR-2600R and COVR-3902 Kit before 1.01b05Beta01 use hardcoded credentials for telnet connection, which allows unauthenticated attackers to gain privileged access to the router, and to extract sensitive data or modify the configuration.
CVE-2020-8864 1 Dlink 6 Dir-867, Dir-867 Firmware, Dir-878 and 3 more 2023-12-10 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-867, DIR-878, and DIR-882 routers with firmware 1.10B04. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of HNAP login requests. The issue results from the lack of proper handling of empty passwords. An attacker can leverage this vulnerability to execute arbitrary code on the router. Was ZDI-CAN-9471.
CVE-2019-16326 1 Dlink 2 Dir-601, Dir-601 Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
D-Link DIR-601 B1 2.00NA devices have CSRF because no anti-CSRF token is implemented. A remote attacker could exploit this in conjunction with CVE-2019-16327 to enable remote router management and device compromise. NOTE: this is an end-of-life product.
CVE-2019-19743 1 Dlink 2 Dir-615 T1, Dir-615 T1 Firmware 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
On D-Link DIR-615 devices, a normal user is able to create a root(admin) user from the D-Link portal.
CVE-2012-6613 1 Dlink 2 Dsr-250n, Dsr-250n Firmware 2023-12-10 9.0 HIGH 7.2 HIGH
D-Link DSR-250N devices with firmware 1.05B73_WW allow Persistent Root Access because of the admin password for the admin account.
CVE-2020-10215 2 Dlink, Trendnet 4 Dir-825, Dir-825 Firmware, Tew-632brp and 1 more 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. They allow remote attackers to execute arbitrary commands via the dns_query_name parameter in a dns_query.cgi POST request. TRENDnet TEW-632BRP 1.010B32 is also affected.
CVE-2019-19598 1 Dlink 2 Dap-1860, Dap-1860 Firmware 2023-12-10 8.3 HIGH 8.8 HIGH
D-Link DAP-1860 devices before v1.04b03 Beta allow access to administrator functions without authentication via the HNAP_AUTH header timestamp value. In HTTP requests, part of the HNAP_AUTH header is the timestamp used to determine the time when the user sent the request. If this value is equal to the value stored in the device's /var/hnap/timestamp file, the request will pass the HNAP_AUTH check function.
CVE-2019-17663 2 D-link, Dlink 2 Dir-866l Firmware, Dir-866l 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
D-Link DIR-866L 1.03B04 devices allow XSS via HtmlResponseMessage in the device common gateway interface, leading to common injection.
CVE-2019-19225 1 Dlink 2 Dsl-2680, Dsl-2680 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
A Broken Access Control vulnerability in the D-Link DSL-2680 web administration interface (Firmware EU_1.03) allows an attacker to change DNS servers without being authenticated on the admin interface by submitting a crafted Forms/dns_1 POST request.
CVE-2020-8962 1 Dlink 2 Dir-842, Dir-842 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow was found on the D-Link DIR-842 REVC with firmware v3.13B09 HOTFIX due to the use of strcpy for LOGINPASSWORD when handling a POST request to the /MTFWU endpoint.
CVE-2019-20500 1 Dlink 2 Dwl-2600ap, Dwl-2600ap Firmware 2023-12-10 7.2 HIGH 7.8 HIGH
D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability via the Save Configuration functionality in the Web interface, using shell metacharacters in the admin.cgi?action=config_save configBackup or downloadServerip parameter.