Vulnerabilities (CVE)

Filtered by vendor Dlink Subscribe
Total 844 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37791 1 Dlink 2 Dir-619l, Dir-619l Firmware 2023-12-10 N/A 9.8 CRITICAL
D-Link DIR-619L v2.04(TW) was discovered to contain a stack overflow via the curTime parameter at /goform/formLogin.
CVE-2023-43861 1 Dlink 2 Dir-619l, Dir-619l Firmware 2023-12-10 N/A 7.5 HIGH
D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanPPPoE function.
CVE-2023-44829 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 N/A 7.5 HIGH
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the AdminPassword parameter in the SetDeviceSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-43868 1 Dlink 2 Dir-619l, Dir-619l Firmware 2023-12-10 N/A 7.5 HIGH
D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via websGetVar function.
CVE-2023-39671 1 Dlink 2 Dir-880l A1, Dir-880l A1 Firmware 2023-12-10 N/A 9.8 CRITICAL
D-Link DIR-880 A1_FW107WWb08 was discovered to contain a buffer overflow via the function FUN_0001be68.
CVE-2023-43241 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 N/A 9.8 CRITICAL
D-Link DIR-823G v1.0.2B05 was discovered to contain a stack overflow via parameter TXPower and GuardInt in SetWLanRadioSecurity.
CVE-2023-43864 1 Dlink 2 Dir-619l, Dir-619l Firmware 2023-12-10 N/A 7.5 HIGH
D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWAN_Wizard55 function.
CVE-2023-43128 1 Dlink 2 Dir-806, Dir-806 Firmware 2023-12-10 N/A 9.8 CRITICAL
D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of HTTP_ST parameters.
CVE-2023-43865 1 Dlink 2 Dir-619l, Dir-619l Firmware 2023-12-10 N/A 7.5 HIGH
D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanPPTP function.
CVE-2023-44828 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 N/A 7.5 HIGH
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the CurrentPassword parameter in the CheckPasswdSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44837 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 N/A 7.5 HIGH
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Password parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-39749 1 Dlink 2 Dap-2660, Dap-2660 Firmware 2023-12-10 N/A 9.8 CRITICAL
D-Link DAP-2660 v1.13 was discovered to contain a buffer overflow via the component /adv_resource. This vulnerability is exploited via a crafted GET request.
CVE-2023-44833 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 N/A 7.5 HIGH
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the GuardInt parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-45208 1 Dlink 2 Dap-1860, Dap-1860 Firmware 2023-12-10 N/A 8.8 HIGH
A command injection in the parsing_xml_stasurvey function inside libcgifunc.so of the D-Link DAP-X1860 repeater 1.00 through 1.01b05-01 allows attackers (within range of the repeater) to run shell commands as root during the setup process of the repeater, via a crafted SSID. Also, network names containing single quotes (in the range of the repeater) can result in a denial of service.
CVE-2023-44694 1 Dlink 2 Dar-7000, Dar-7000 Firmware 2023-12-10 N/A 9.8 CRITICAL
D-Link Online behavior audit gateway DAR-7000 V31R02B1413C is vulnerable to SQL Injection via /log/mailrecvview.php.
CVE-2023-43207 1 Dlink 2 Dwl-6610ap, Dwl-6610ap Firmware 2023-12-10 N/A 9.8 CRITICAL
D-LINK DWL-6610 FW_v_4.3.0.8B003C was discovered to contain a command injection vulnerability in the function config_upload_handler. This vulnerability allows attackers to execute arbitrary commands via the configRestore parameter.
CVE-2023-43236 1 Dlink 2 Dir-816 A2, Dir-816 A2 Firmware 2023-12-10 N/A 9.8 CRITICAL
D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter statuscheckpppoeuser in dir_setWanWifi.
CVE-2023-43869 1 Dlink 2 Dir-619l, Dir-619l Firmware 2023-12-10 N/A 9.8 CRITICAL
D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWAN_Wizard56 function.
CVE-2023-44809 1 Dlink 2 Dir-820l, Dir-820l Firmware 2023-12-10 N/A 9.8 CRITICAL
D-Link device DIR-820L 1.05B03 is vulnerable to Insecure Permissions.
CVE-2023-44834 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 N/A 7.5 HIGH
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the StartTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.