Vulnerabilities (CVE)

Filtered by vendor Dlink Subscribe
Filtered by product Dir-823g
Total 42 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-44808 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 N/A 9.8 CRITICAL
A command injection vulnerability has been found on D-Link DIR-823G devices with firmware version 1.02B03 that allows an attacker to execute arbitrary operating system commands through well-designed /HNAP1 requests. Before the HNAP API function can process the request, the system function executes an untrusted command that triggers the vulnerability.
CVE-2022-43109 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 N/A 9.8 CRITICAL
D-Link DIR-823G v1.0.2 was found to contain a command injection vulnerability in the function SetNetworkTomographySettings. This vulnerability allows attackers to execute arbitrary commands via a crafted packet.
CVE-2021-43474 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
An Access Control vulnerability exists in D-Link DIR-823G REVA1 1.02B05 (Lastest) via any parameter in the HNAP1 function
CVE-2020-25366 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 8.5 HIGH 9.1 CRITICAL
An issue in the component /cgi-bin/upload_firmware.cgi of D-Link DIR-823G REVA1 1.02B05 allows attackers to cause a denial of service (DoS) via unspecified vectors.
CVE-2020-25367 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A command injection vulnerability was discovered in the HNAP1 protocol in D-Link DIR-823G devices with firmware V1.0.2B05. An attacker is able to execute arbitrary web scripts via shell metacharacters in the Captcha field to Login.
CVE-2020-25368 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A command injection vulnerability was discovered in the HNAP1 protocol in D-Link DIR-823G devices with firmware V1.0.2B05. An attacker is able to execute arbitrary web scripts via shell metacharacters in the PrivateLogin field to Login.
CVE-2019-15528 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Interface field to SetStaticRouteSettings.
CVE-2019-15529 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Username field to Login.
CVE-2019-15526 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Type field to SetWanSettings, a related issue to CVE-2019-13482.
CVE-2019-15530 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the LoginPassword field to Login.
CVE-2019-15527 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the MaxIdTime field to SetWanSettings.
CVE-2019-13128 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the IPAddress or Gateway field to SetStaticRouteSettings.
CVE-2019-7388 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in /bin/goahead on D-Link DIR-823G devices with firmware 1.02B03. There is incorrect access control allowing remote attackers to get sensitive information (such as MAC address) about all clients in the WLAN via the GetClientInfo HNAP API. Consequently, an attacker can achieve information disclosure without authentication.
CVE-2019-7389 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
An issue was discovered in /bin/goahead on D-Link DIR-823G devices with the firmware 1.02B03. There is incorrect access control allowing remote attackers to reset the router without authentication via the SetFactoryDefault HNAP API. Consequently, an attacker can achieve a denial-of-service attack without authentication.
CVE-2018-17880 2 D-link, Dlink 2 Dir-823g Firmware, Dir-823g 2023-12-10 7.8 HIGH 7.5 HIGH
On D-Link DIR-823G 2018-09-19 devices, the GoAhead configuration allows /HNAP1 RunReboot commands without authentication to trigger a reboot.
CVE-2018-17881 2 D-link, Dlink 2 Dir-823g Firmware, Dir-823g 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
On D-Link DIR-823G 2018-09-19 devices, the GoAhead configuration allows /HNAP1 SetPasswdSettings commands without authentication to trigger an admin password change.
CVE-2019-8392 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03. There is incorrect access control allowing remote attackers to enable Guest Wi-Fi via the SetWLanRadioSettings HNAP API to the web service provided by /bin/goahead.
CVE-2018-17786 2 D-link, Dlink 2 Dir-823g Firmware, Dir-823g 2023-12-10 7.5 HIGH 9.8 CRITICAL
On D-Link DIR-823G devices, ExportSettings.sh, upload_settings.cgi, GetDownLoadSyslog.sh, and upload_firmware.cgi do not require authentication, which allows remote attackers to execute arbitrary code.
CVE-2019-7298 1 Dlink 2 Dir-823g, Dir-823g Firmware 2023-12-10 9.3 HIGH 8.1 HIGH
An issue was discovered on D-Link DIR-823G devices with firmware through 1.02B03. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 request. This occurs when any HNAP API function triggers a call to the system function with untrusted input from the request body, such as a body of ' /bin/telnetd' for the GetDeviceSettingsset API function. Consequently, an attacker can execute any command remotely when they control this input.
CVE-2019-7297 2 D-link, Dlink 2 Dir-823g Firmware, Dir-823g 2023-12-10 10.0 HIGH 9.8 CRITICAL
An issue was discovered on D-Link DIR-823G devices with firmware through 1.02B03. A command Injection vulnerability allows attackers to execute arbitrary OS commands via shell metacharacters in a crafted /HNAP1 request. This occurs when the GetNetworkTomographyResult function calls the system function with an untrusted input parameter named Address. Consequently, an attacker can execute any command remotely when they control this input.