Vulnerabilities (CVE)

Filtered by vendor Dlink Subscribe
Filtered by product Dir-640l
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18008 1 Dlink 14 Dir-140l, Dir-140l Firmware, Dir-640l and 11 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials.
CVE-2018-10822 1 Dlink 15 Dir-140l, Dir-140l Firmware, Dir-640l and 12 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Directory traversal vulnerability in the web interface on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices allows remote attackers to read arbitrary files via a /.. or // after "GET /uir" in an HTTP request. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-6190.
CVE-2018-10824 1 Dlink 15 Dir-140l, Dir-140l Firmware, Dir-640l and 12 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An issue was discovered on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices. The administrative password is stored in plaintext in the /tmp/csman/0 file. An attacker having a directory traversal (or LFI) can easily get full router access.
CVE-2018-18009 1 Dlink 4 Dir-140l, Dir-140l Firmware, Dir-640l and 1 more 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
dirary0.js on D-Link DIR-140L, DIR-640L devices allows remote unauthenticated attackers to discover admin credentials.