Lucene search

K

Dir-809 Firmware Security Vulnerabilities

cve
cve

CVE-2021-33265

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80046eb4 in /formSetPortTr. This vulnerability is triggered via a crafted POST...

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
25
cve
cve

CVE-2021-33271

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function sub_80046EB4 in /formSetPortTr. This vulnerability is triggered via a crafted POST...

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
19
6
cve
cve

CVE-2021-33274

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80040af8 in /formWlanSetup. This vulnerability is triggered via a crafted POST...

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
19
6
cve
cve

CVE-2021-33266

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_8004776c in /formVirtualApp. This vulnerability is triggered via a crafted POST...

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
15
6
cve
cve

CVE-2021-33267

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80034d60 in /formStaticDHCP. This vulnerability is triggered via a crafted POST...

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
17
4
cve
cve

CVE-2021-33270

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_800462c4 in /formAdvFirewall. This vulnerability is triggered via a crafted POST...

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
17
6
cve
cve

CVE-2021-33268

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function sub_8003183C in /fromLogin. This vulnerability is triggered via a crafted POST...

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
19
4
cve
cve

CVE-2021-33269

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_8004776c in /formVirtualServ. This vulnerability is triggered via a crafted POST...

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
23
4
cve
cve

CVE-2018-14080

An issue was discovered on D-Link DIR-809 A1 through 1.09, A2 through 1.11, and Guest Zone through 1.09 devices. One can bypass authentication mechanisms to download the configuration...

7.5CVSS

7.7AI Score

0.002EPSS

2018-10-09 05:29 PM
30
cve
cve

CVE-2018-14081

An issue was discovered on D-Link DIR-809 A1 through 1.09, A2 through 1.11, and Guest Zone through 1.09 devices. Device passwords, such as the admin password and the WPA key, are stored in...

9.8CVSS

9.4AI Score

0.002EPSS

2018-10-09 05:29 PM
28
cve
cve

CVE-2014-8361

The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through...

9.8CVSS

8.1AI Score

0.969EPSS

2015-05-01 03:59 PM
440
In Wild
9