Lucene search

K

Dlink Security Vulnerabilities

cve
cve

CVE-2019-17621

The UPnP endpoint URL /gena.cgi in the D-Link DIR-859 Wi-Fi router 1.05 and 1.06B01 Beta01 allows an Unauthenticated remote attacker to execute system commands as root, by sending a specially crafted HTTP SUBSCRIBE request to the UPnP service when connecting to the local...

9.8CVSS

9.3AI Score

0.969EPSS

2019-12-30 05:15 PM
343
In Wild
2
cve
cve

CVE-2022-26258

D-Link DIR-820L 1.05B03 was discovered to contain remote command execution (RCE) vulnerability via HTTP POST to get set...

9.8CVSS

9.7AI Score

0.734EPSS

2022-03-28 12:15 AM
717
In Wild
cve
cve

CVE-2024-3272

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as very critical, has been found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. This issue affects some unknown processing of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The...

9.8CVSS

9.5AI Score

0.049EPSS

2024-04-04 01:15 AM
77
In Wild
cve
cve

CVE-2024-3273

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the...

9.8CVSS

9.7AI Score

0.935EPSS

2024-04-04 01:15 AM
113
In Wild
cve
cve

CVE-2014-8361

The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through...

9.8CVSS

8.1AI Score

0.969EPSS

2015-05-01 03:59 PM
440
In Wild
9
cve
cve

CVE-2015-2051

The D-Link DIR-645 Wired/Wireless Router Rev. Ax with firmware 1.04b12 and earlier allows remote attackers to execute arbitrary commands via a GetDeviceSettings action to the HNAP...

9.5AI Score

0.972EPSS

2015-02-23 05:59 PM
899
In Wild
cve
cve

CVE-2023-36090

Authentication Bypass vulnerability in D-Link DIR-885L FW102b01 allows remote attackers to gain escalated privileges via phpcgi. NOTE: This vulnerability only affects products that are no longer supported by the...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-31 02:15 PM
26
cve
cve

CVE-2023-5145

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DAR-7000 up to 20151231 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /sysmanage/licence.php. The manipulation of the argument file_upload leads to unrestricted upload. The....

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 12:15 AM
17
cve
cve

CVE-2021-29296

Null Pointer Dereference vulnerability in D-Link DIR-825 2.10b02, which could let a remote malicious user cause a denial of service. The vulnerability could be triggered by sending an HTTP request with URL /vct_wan; the sbin/httpd would invoke the strchr function and take NULL as a first argument,....

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 08:15 PM
19
cve
cve

CVE-2021-40655

An informtion disclosure issue exists in D-LINK-DIR-605 B2 Firmware Version : 2.01MT. An attacker can obtain a user name and password by forging a post request to the / getcfg.php...

7.5CVSS

7.4AI Score

0.086EPSS

2021-09-24 09:15 PM
20
In Wild
cve
cve

CVE-2023-5144

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected is an unknown function of the file /sysmanage/updateos.php. The manipulation of the argument file_upload leads to unrestricted upload. It is...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-24 11:15 PM
20
cve
cve

CVE-2023-4711

A vulnerability, which was classified as critical, has been found in D-Link DAR-8000-10 up to 20230819. Affected by this issue is some unknown functionality of the file /log/decodmail.php. The manipulation of the argument file leads to os command injection. The attack may be launched remotely. The....

8.1CVSS

8.3AI Score

0.003EPSS

2023-09-01 08:15 PM
15
cve
cve

CVE-2023-5153

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DAR-8000 up to 20151231. This affects an unknown part of the file /Tool/querysql.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been....

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-25 03:15 AM
97
cve
cve

CVE-2020-25786

webinc/js/info.php on D-Link DIR-816L 2.06.B09_BETA and DIR-803 1.04.B02 devices allows XSS via the HTTP Referer header. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: this is typically not exploitable because of URL encoding (except in...

6.1CVSS

6AI Score

0.001EPSS

2020-09-19 08:15 PM
21
cve
cve

CVE-2021-41504

An Elevated Privileges issue exists in D-Link DCS-5000L v1.05 and DCS-932L v2.17 and older. The use of the digest-authentication for the devices command interface may allow further attack vectors that may compromise the cameras configuration and allow malicious users on the LAN to access the...

8CVSS

7.7AI Score

0.001EPSS

2021-09-24 08:15 PM
36
cve
cve

CVE-2014-100005

Multiple cross-site request forgery (CSRF) vulnerabilities in D-Link DIR-600 router (rev. Bx) with firmware before 2.17b02 allow remote attackers to hijack the authentication of administrators for requests that (1) create an administrator account or (2) enable remote management via a crafted...

7.3AI Score

0.861EPSS

2015-01-13 11:59 AM
22
In Wild
cve
cve

CVE-2023-46033

D-Link (Non-US) DSL-2750U N300 ADSL2+ and (Non-US) DSL-2730U N150 ADSL2+ are vulnerable to Incorrect Access Control. The UART/Serial interface on the PCB, provides log output and a root terminal without proper access...

6.8CVSS

6.6AI Score

0.001EPSS

2023-10-19 04:15 PM
22
cve
cve

CVE-2023-36092

Authentication Bypass vulnerability in D-Link DIR-859 FW105b03 allows remote attackers to gain escalated privileges via via phpcgi_main. NOTE: This vulnerability only affects products that are no longer supported by the...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-31 02:15 PM
29
cve
cve

CVE-2021-39613

D-Link DVG-3104MS version 1.0.2.0.3, 1.0.2.0.4, and 1.0.2.0.4E contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file. As weak passwords have been used, the plaintext passwords can be recovered from the hash values. NOTE: This vulnerability only affects products...

9.8CVSS

9.5AI Score

0.005EPSS

2021-08-23 10:15 PM
23
cve
cve

CVE-2021-39615

D-Link DSR-500N version 1.02 contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file.If an attacker succeeds in recovering the cleartext password of the identified hash value, he will be able to log in via SSH or Telnet and thus gain access to the underlying...

9.8CVSS

9.5AI Score

0.005EPSS

2021-08-23 10:15 PM
30
2
cve
cve

CVE-2021-29295

Null Pointer Dereference vulnerability exists in D-Link DSP-W215 1.10, which could let a remote malicious user cause a denial of servie via usr/bin/lighttpd. It could be triggered by sending an HTTP request without URL in the start line directly to the device. NOTE: The DSP-W215 and all hardware...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 08:15 PM
18
cve
cve

CVE-2020-9377

D-Link DIR-610 devices allow Remote Command Execution via the cmd parameter to command.php. NOTE: This vulnerability only affects products that are no longer supported by the...

8.8CVSS

8.7AI Score

0.971EPSS

2020-07-09 01:15 PM
828
In Wild
cve
cve

CVE-2024-0717

A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853,...

5.3CVSS

5.3AI Score

0.001EPSS

2024-01-19 04:15 PM
23
cve
cve

CVE-2023-39667

D-Link DIR-868L fw_revA_1-12_eu_multi_20170316 was discovered to contain a buffer overflow via the param_2 parameter in the FUN_0000acb4...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-18 03:15 AM
24
cve
cve

CVE-2023-36089

Authentication Bypass vulnerability in D-Link DIR-645 firmware version 1.03 allows remote attackers to gain escalated privileges via function phpcgi_main in cgibin. NOTE: This vulnerability only affects products that are no longer supported by the...

9.8CVSS

9.5AI Score

0.001EPSS

2023-07-31 02:15 PM
30
cve
cve

CVE-2023-29856

D-Link DIR-868L Hardware version A1, firmware version 1.12 is vulnerable to Buffer Overflow. The vulnerability is in scandir.sgi...

9.8CVSS

9.3AI Score

0.002EPSS

2023-05-02 03:15 PM
14
cve
cve

CVE-2021-29379

An issue was discovered on D-Link DIR-802 A1 devices through 1.00b05. Universal Plug and Play (UPnP) is enabled by default on port 1900. An attacker can perform command injection by injecting a payload into the Search Target (ST) field of the SSDP M-SEARCH discover packet. NOTE: This vulnerability....

8.8CVSS

8.9AI Score

0.005EPSS

2021-04-12 05:15 AM
66
7
cve
cve

CVE-2020-9376

D-Link DIR-610 devices allow Information Disclosure via SERVICES=DEVICE.ACCOUNT%0AAUTHORIZED_GROUP=1 to getcfg.php. NOTE: This vulnerability only affects products that are no longer supported by the...

7.5CVSS

7.8AI Score

0.97EPSS

2020-07-09 01:15 PM
33
cve
cve

CVE-2023-39668

D-Link DIR-868L fw_revA_1-12_eu_multi_20170316 was discovered to contain a buffer overflow via the param_2 parameter in the inet_ntoa()...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-18 03:15 AM
137
cve
cve

CVE-2023-39665

D-Link DIR-868L fw_revA_1-12_eu_multi_20170316 was discovered to contain a buffer overflow via the acStack_50...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-18 03:15 AM
121
cve
cve

CVE-2022-29778

D-Link DIR-890L 1.20b01 allows attackers to execute arbitrary code due to the hardcoded option Wake-On-Lan for the parameter 'descriptor' at...

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-03 09:15 PM
61
6
cve
cve

CVE-2021-3182

D-Link DCS-5220 devices have a buffer overflow. NOTE: This vulnerability only affects products that are no longer supported by the...

8CVSS

7.9AI Score

0.0004EPSS

2021-01-19 03:15 PM
18
2
cve
cve

CVE-2023-36091

Authentication Bypass vulnerability in D-Link DIR-895 FW102b07 allows remote attackers to gain escalated privileges via via function phpcgi_main in cgibin. NOTE: This vulnerability only affects products that are no longer supported by the...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-31 02:15 PM
26
cve
cve

CVE-2021-29294

Null Pointer Dereference vulnerability exists in D-Link DSL-2740R UK_1.01, which could let a remove malicious user cause a denial of service via the send_hnap_unauthorized function. It could be triggered by sending crafted POST request to /HNAP1/. NOTE: The DSL-2740R and all hardware revisions are....

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-10 08:15 PM
19
cve
cve

CVE-2023-5146

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 and DAR-8000 up to 20151231 and classified as critical. Affected by this issue is some unknown functionality of the file /sysmanage/updatelib.php. The manipulation of the argument file_upload leads to unrestricted upload.....

8.8CVSS

8.6AI Score

0.003EPSS

2023-09-25 12:15 AM
17
cve
cve

CVE-2021-41503

DCS-5000L v1.05 and DCS-932L v2.17 and older are affecged by Incorrect Acess Control. The use of the basic authentication for the devices command interface allows attack vectors that may compromise the cameras configuration and allow malicious users on the LAN to access the device. NOTE: This...

8CVSS

7.9AI Score

0.0004EPSS

2021-09-24 08:15 PM
27
cve
cve

CVE-2023-5148

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 and DAR-8000 up to 20151231. It has been declared as critical. This vulnerability affects unknown code of the file /Tool/uploadfile.php. The manipulation of the argument file_upload leads to unrestricted upload. The...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 01:15 AM
91
cve
cve

CVE-2023-5150

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected is an unknown function of the file /useratte/web.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible to launch...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 02:15 AM
91
cve
cve

CVE-2024-0769

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DIR-859 1.06B01. It has been rated as critical. Affected by this issue is some unknown functionality of the file /hedwig.cgi of the component HTTP POST Request Handler. The manipulation of the argument service with the input...

9.8CVSS

9.4AI Score

0.002EPSS

2024-01-21 08:15 AM
12
cve
cve

CVE-2023-6581

A vulnerability has been found in D-Link DAR-7000 up to 20231126 and classified as critical. This vulnerability affects unknown code of the file /user/inc/workidajax.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used....

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-07 10:15 PM
16
cve
cve

CVE-2023-6580

A vulnerability, which was classified as critical, was found in D-Link DIR-846 FW100A53DBR. This affects an unknown part of the file /HNAP1/ of the component QoS POST Handler. The manipulation of the argument smartqos_express_devices/smartqos_normal_devices leads to deserialization. It is possible....

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-07 10:15 PM
16
cve
cve

CVE-2023-5154

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DAR-8000 up to 20151231 and classified as critical. This vulnerability affects unknown code of the file /sysmanage/changelogo.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 03:15 AM
99
cve
cve

CVE-2023-5151

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical was found in D-Link DAR-8000 up to 20151231. Affected by this vulnerability is an unknown functionality of the file /autheditpwd.php. The manipulation of the argument hid_id leads to sql injection. The attack can be launched...

8.8CVSS

8.9AI Score

0.001EPSS

2023-09-25 02:15 AM
19
cve
cve

CVE-2023-4542

A vulnerability was found in D-Link DAR-8000-10 up to 20230809. It has been classified as critical. This affects an unknown part of the file /app/sys1.php. The manipulation of the argument cmd with the input id leads to os command injection. It is possible to initiate the attack remotely. The...

9.8CVSS

9.7AI Score

0.924EPSS

2023-08-25 10:15 PM
29
cve
cve

CVE-2024-0921

A vulnerability has been found in D-Link DIR-816 A2 1.10CNB04 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /goform/setDeviceSettings of the component Web Interface. The manipulation of the argument statuscheckpppoeuser leads to os command...

9.8CVSS

9.8AI Score

0.001EPSS

2024-01-26 02:15 PM
18
cve
cve

CVE-2023-5143

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 up to 20151231. This issue affects some unknown processing of the file /log/webmailattach.php. The manipulation of the argument table_name leads to an unknown weakness. The attack...

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-24 11:15 PM
93
cve
cve

CVE-2023-5149

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 20151231. It has been rated as critical. This issue affects some unknown processing of the file /useratte/userattestation.php. The manipulation of the argument web_img leads to unrestricted upload. The attack may be....

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 01:15 AM
24
cve
cve

CVE-2023-5322

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 20151231. It has been rated as critical. Affected by this issue is some unknown functionality of the file /sysmanage/edit_manageadmin.php. The manipulation of the argument id leads to sql injection. The attack may...

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-01 05:15 AM
24
cve
cve

CVE-2023-5147

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 20151231. It has been classified as critical. This affects an unknown part of the file /sysmanage/updateos.php. The manipulation of the argument 1_file_upload leads to unrestricted upload. It is possible to initiate....

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 01:15 AM
93
cve
cve

CVE-2019-1010155

D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can't actually...

9.1CVSS

9AI Score

0.034EPSS

2019-07-23 02:15 PM
34
Total number of security vulnerabilities844