Vulnerabilities (CVE)

Filtered by vendor Dlink Subscribe
Filtered by product Dir-846 Firmware
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6580 1 Dlink 2 Dir-846, Dir-846 Firmware 2024-04-11 9.0 HIGH 8.8 HIGH
A vulnerability, which was classified as critical, was found in D-Link DIR-846 FW100A53DBR. This affects an unknown part of the file /HNAP1/ of the component QoS POST Handler. The manipulation of the argument smartqos_express_devices/smartqos_normal_devices leads to deserialization. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-247161 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-43284 1 Dlink 2 Dir-846, Dir-846 Firmware 2023-12-10 N/A 8.8 HIGH
D-Link Wireless MU-MIMO Gigabit AC1200 Router DIR-846 100A53DBR-Retail devices allow an authenticated remote attacker to execute arbitrary code via an unspecified manipulation of the QoS POST parameter.
CVE-2023-33735 1 Dlink 2 Dir-846, Dir-846 Firmware 2023-12-10 N/A 9.8 CRITICAL
D-Link DIR-846 v1.00A52 was discovered to contain a remote command execution (RCE) vulnerability via the tomography_ping_address parameter in the /HNAP1 interface.
CVE-2022-46642 1 Dlink 2 Dir-846, Dir-846 Firmware 2023-12-10 N/A 9.9 CRITICAL
D-Link DIR-846 A1_FW100A43 was discovered to contain a command injection vulnerability via the auto_upgrade_hour parameter in the SetAutoUpgradeInfo function.
CVE-2022-46552 1 Dlink 2 Dir-846, Dir-846 Firmware 2023-12-10 N/A 8.8 HIGH
D-Link DIR-846 Firmware FW100A53DBR was discovered to contain a remote command execution (RCE) vulnerability via the lan(0)_dhcps_staticlist parameter. This vulnerability is exploited via a crafted POST request.
CVE-2022-46641 1 Dlink 2 Dir-846, Dir-846 Firmware 2023-12-10 N/A 9.9 CRITICAL
D-Link DIR-846 A1_FW100A43 was discovered to contain a command injection vulnerability via the lan(0)_dhcps_staticlist parameter in the SetIpMacBindSettings function.
CVE-2020-21016 1 Dlink 2 Dir-846, Dir-846 Firmware 2023-12-10 N/A 9.8 CRITICAL
D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary code as root via HNAP1/control/SetGuestWLanSettings.php.
CVE-2021-46319 1 Dlink 2 Dir-846, Dir-846 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Remote Code Execution (RCE) vulnerability exists in D-Link Router DIR-846 DIR846A1_FW100A43.bin and DIR846enFW100A53DLA-Retail.bin. Malicious users can use this vulnerability to use "\ " or backticks to bypass the shell metacharacters in the ssid0 or ssid1 parameters to execute arbitrary commands.This vulnerability is due to the fact that CVE-2019-17509 is not fully patched and can be bypassed by using line breaks or backticks on its basis.
CVE-2021-46314 1 Dlink 2 Dir-846, Dir-846 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Remote Command Execution (RCE) vulnerability exists in HNAP1/control/SetNetworkTomographySettings.php of D-Link Router DIR-846 DIR846A1_FW100A43.bin and DIR846enFW100A53DLA-Retail.bin because backticks can be used for command injection when judging whether it is a reasonable domain name.
CVE-2021-46315 1 Dlink 2 Dir-846, Dir-846 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Remote Command Execution (RCE) vulnerability exists in HNAP1/control/SetWizardConfig.php in D-Link Router DIR-846 DIR846A1_FW100A43.bin and DIR846enFW100A53DLA-Retail.bin. Malicoius users can use this vulnerability to use "\ " or backticks in the shell metacharacters in the ssid0 or ssid1 parameters to cause arbitrary command execution. Since CVE-2019-17510 vulnerability has not been patched and improved www/hnap1/control/setwizardconfig.php, can also use line breaks and backquotes to bypass.
CVE-2020-27600 1 Dlink 2 Dir-846, Dir-846 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
HNAP1/control/SetMasterWLanSettings.php in D-Link D-Link Router DIR-846 DIR-846 A1_100.26 allows remote attackers to execute arbitrary commands via shell metacharacters in the ssid0 or ssid1 parameter.
CVE-2019-17510 1 Dlink 2 Dir-846, Dir-846 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary OS commands as root by leveraging admin access and sending a /HNAP1/ request for SetWizardConfig with shell metacharacters to /squashfs-root/www/HNAP1/control/SetWizardConfig.php.
CVE-2019-17509 1 Dlink 2 Dir-846, Dir-846 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary OS commands as root by leveraging admin access and sending a /HNAP1/ request for SetMasterWLanSettings with shell metacharacters to /squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php.