Vulnerabilities (CVE)

Filtered by vendor Dlink Subscribe
Filtered by product Dir-809 Firmware
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-33265 1 Dlink 2 Dir-809, Dir-809 Firmware 2023-12-10 7.2 HIGH 9.8 CRITICAL
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80046eb4 in /formSetPortTr. This vulnerability is triggered via a crafted POST request.
CVE-2021-33270 1 Dlink 2 Dir-809, Dir-809 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_800462c4 in /formAdvFirewall. This vulnerability is triggered via a crafted POST request.
CVE-2021-33266 1 Dlink 2 Dir-809, Dir-809 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_8004776c in /formVirtualApp. This vulnerability is triggered via a crafted POST request.
CVE-2021-33269 1 Dlink 2 Dir-809, Dir-809 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_8004776c in /formVirtualServ. This vulnerability is triggered via a crafted POST request.
CVE-2021-33274 1 Dlink 2 Dir-809, Dir-809 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80040af8 in /formWlanSetup. This vulnerability is triggered via a crafted POST request.
CVE-2021-33267 1 Dlink 2 Dir-809, Dir-809 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80034d60 in /formStaticDHCP. This vulnerability is triggered via a crafted POST request.
CVE-2021-33271 1 Dlink 2 Dir-809, Dir-809 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function sub_80046EB4 in /formSetPortTr. This vulnerability is triggered via a crafted POST request.
CVE-2021-33268 1 Dlink 2 Dir-809, Dir-809 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function sub_8003183C in /fromLogin. This vulnerability is triggered via a crafted POST request.
CVE-2014-8361 2 Dlink, Realtek 11 Dir-600l, Dir-600l Firmware, Dir-605l and 8 more 2023-12-10 10.0 HIGH N/A
The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through 2023.