Lucene search

K

Dlink Security Vulnerabilities

cve
cve

CVE-2021-43474

An Access Control vulnerability exists in D-Link DIR-823G REVA1 1.02B05 (Lastest) via any parameter in the HNAP1 function

9.8CVSS

9.3AI Score

0.003EPSS

2022-04-07 10:15 PM
55
cve
cve

CVE-2021-43722

D-Link DIR-645 1.03 A1 is vulnerable to Buffer Overflow. The hnap_main function in the cgibin handler uses sprintf to format the soapaction header onto the stack and has no limit on the size.

9.8CVSS

9.4AI Score

0.002EPSS

2022-03-31 09:15 PM
51
cve
cve

CVE-2021-44127

In DLink DAP-1360 F1 firmware version <=v6.10 in the "webupg" binary, an attacker can use the "file" parameter to execute arbitrary system commands when the parameter is "name=deleteFile" after being authorized.

9.8CVSS

9.6AI Score

0.003EPSS

2022-03-27 08:15 PM
59
cve
cve

CVE-2021-44880

D-Link devices DIR_878 DIR_878_FW1.30B08_Hotfix_02 and DIR_882 DIR_882_FW1.30B06_Hotfix_02 were discovered to contain a command injection vulnerability in the system function. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request.

9.8CVSS

9.9AI Score

0.005EPSS

2022-02-04 02:15 AM
40
cve
cve

CVE-2021-44881

D-Link device DIR_882 DIR_882_FW1.30B06_Hotfix_02 was discovered to contain a command injection vulnerability in the twsystem function. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request.

9.8CVSS

9.8AI Score

0.001EPSS

2022-02-04 02:15 AM
43
cve
cve

CVE-2021-44882

D-Link device DIR_878_FW1.30B08_Hotfix_02 was discovered to contain a command injection vulnerability in the twsystem function. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request.

9.8CVSS

9.8AI Score

0.001EPSS

2022-02-04 02:15 AM
40
cve
cve

CVE-2021-45382

A Remote Command Execution (RCE) vulnerability exists in all series H/W revisions D-link DIR-810L, DIR-820L/LW, DIR-826L, DIR-830L, and DIR-836L routers via the DDNS function in ncc2 binary file. Note: DIR-810L, DIR-820L, DIR-830L, DIR-826L, DIR-836L, all hardware revisions, have reached their End ...

9.8CVSS

9.6AI Score

0.969EPSS

2022-02-17 09:15 PM
861
In Wild
cve
cve

CVE-2021-45998

D-Link device DIR_882 DIR_882_FW1.30B06_Hotfix_02 was discovered to contain a command injection vulnerability in the LocalIPAddress parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request.

9.8CVSS

9.8AI Score

0.001EPSS

2022-02-04 02:15 AM
39
cve
cve

CVE-2021-46108

D-Link DSL-2730E CT-20131125 devices allow XSS via the username parameter to the password page in the maintenance configuration.

5.4CVSS

5.5AI Score

0.001EPSS

2022-02-18 04:15 AM
61
cve
cve

CVE-2021-46226

D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function wget_test.asp. This vulnerability allows attackers to execute arbitrary commands via the url parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2022-02-04 02:15 AM
39
cve
cve

CVE-2021-46227

D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function proxy_client.asp. This vulnerability allows attackers to execute arbitrary commands via the proxy_srv, proxy_srvport, proxy_lanip, proxy_lanport parameters.

9.8CVSS

9.9AI Score

0.001EPSS

2022-02-04 02:15 AM
36
cve
cve

CVE-2021-46228

D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function httpd_debug.asp. This vulnerability allows attackers to execute arbitrary commands via the time parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2022-02-04 02:15 AM
38
cve
cve

CVE-2021-46229

D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function usb_paswd.asp. This vulnerability allows attackers to execute arbitrary commands via the name parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2022-02-04 02:15 AM
31
cve
cve

CVE-2021-46230

D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function upgrade_filter. This vulnerability allows attackers to execute arbitrary commands via the path and time parameters.

9.8CVSS

9.9AI Score

0.001EPSS

2022-02-04 02:15 AM
30
cve
cve

CVE-2021-46231

D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function urlrd_opt.asp. This vulnerability allows attackers to execute arbitrary commands via the url_en parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2022-02-04 02:15 AM
37
cve
cve

CVE-2021-46232

D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function version_upgrade.asp. This vulnerability allows attackers to execute arbitrary commands via the path parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2022-02-04 02:15 AM
36
cve
cve

CVE-2021-46233

D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a command injection vulnerability in the function msp_info.htm. This vulnerability allows attackers to execute arbitrary commands via the cmd parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2022-02-04 02:15 AM
37
cve
cve

CVE-2021-46314

A Remote Command Execution (RCE) vulnerability exists in HNAP1/control/SetNetworkTomographySettings.php of D-Link Router DIR-846 DIR846A1_FW100A43.bin and DIR846enFW100A53DLA-Retail.bin because backticks can be used for command injection when judging whether it is a reasonable domain name.

9.8CVSS

9.9AI Score

0.003EPSS

2022-02-17 09:15 PM
70
cve
cve

CVE-2021-46315

Remote Command Execution (RCE) vulnerability exists in HNAP1/control/SetWizardConfig.php in D-Link Router DIR-846 DIR846A1_FW100A43.bin and DIR846enFW100A53DLA-Retail.bin. Malicoius users can use this vulnerability to use "\ " or backticks in the shell metacharacters in the ssid0 or ssid1 parameter...

9.8CVSS

9.7AI Score

0.05EPSS

2022-02-17 10:15 PM
61
2
cve
cve

CVE-2021-46319

Remote Code Execution (RCE) vulnerability exists in D-Link Router DIR-846 DIR846A1_FW100A43.bin and DIR846enFW100A53DLA-Retail.bin. Malicious users can use this vulnerability to use "\ " or backticks to bypass the shell metacharacters in the ssid0 or ssid1 parameters to execute arbitrary commands.T...

9.8CVSS

9.9AI Score

0.05EPSS

2022-02-17 10:15 PM
75
cve
cve

CVE-2021-46353

An information disclosure in web interface in D-Link DIR-X1860 before 1.03 RevA1 allows a remote unauthenticated attacker to send a specially crafted HTTP request and gain knowledge of different absolute paths that are being used by the web application.

5.3CVSS

5.3AI Score

0.002EPSS

2022-03-04 10:15 PM
67
cve
cve

CVE-2021-46378

DLink DIR850 ET850-1.08TRb03 is affected by an incorrect access control vulnerability through an unauthenticated remote configuration download.

7.5CVSS

7.6AI Score

0.017EPSS

2022-03-04 03:15 PM
64
cve
cve

CVE-2021-46379

DLink DIR850 ET850-1.08TRb03 is affected by an incorrect access control vulnerability through URL redirection to untrusted site.

6.1CVSS

6.1AI Score

0.004EPSS

2022-03-04 04:15 PM
67
2
cve
cve

CVE-2021-46381

Local File Inclusion due to path traversal in D-Link DAP-1620 leads to unauthorized internal files reading [/etc/passwd] and [/etc/shadow].

7.5CVSS

7.3AI Score

0.026EPSS

2022-03-04 04:15 PM
66
cve
cve

CVE-2021-46441

In the "webupg" binary of D-Link DIR-825 G1, because of the lack of parameter verification, attackers can use "cmd" parameters to execute arbitrary system commands after obtaining authorization.

8.8CVSS

9.6AI Score

0.004EPSS

2022-04-27 11:15 AM
66
cve
cve

CVE-2021-46442

In the "webupg" binary of D-Link DIR-825 G1, attackers can bypass authentication through parameters "autoupgrade.asp", and perform functions such as downloading configuration files and updating firmware without authorization.

9.8CVSS

9.7AI Score

0.003EPSS

2022-04-27 11:15 AM
58
cve
cve

CVE-2021-46452

D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetNetworkTomographySettings. This vulnerability allows attackers to execute arbitrary commands via the tomography_ping_address, tomography_ping_number, tomography_ping_size, tomograp...

9.8CVSS

9.9AI Score

0.001EPSS

2022-02-04 02:15 AM
33
cve
cve

CVE-2021-46453

D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetStaticRouteSettings. This vulnerability allows attackers to execute arbitrary commands via the staticroute_list parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2022-02-04 02:15 AM
35
cve
cve

CVE-2021-46454

D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetWLanApcliSettings. This vulnerability allows attackers to execute arbitrary commands via the ApCliKeyStr parameter.

9.8CVSS

9.9AI Score

0.003EPSS

2022-02-04 02:15 AM
35
cve
cve

CVE-2021-46455

D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetStationSettings. This vulnerability allows attackers to execute arbitrary commands via the station_access_enable parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2022-02-04 02:15 AM
32
cve
cve

CVE-2021-46456

D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetWLanACLSettings. This vulnerability allows attackers to execute arbitrary commands via the wl(0).(0)_maclist parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2022-02-04 02:15 AM
34
cve
cve

CVE-2021-46457

D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function ChgSambaUserSettings. This vulnerability allows attackers to execute arbitrary commands via the samba_name parameter.

9.8CVSS

9.9AI Score

0.001EPSS

2022-02-04 02:15 AM
41
cve
cve

CVE-2022-1262

A command injection vulnerability in the protest binary allows an attacker with access to the remote command line interface to execute arbitrary commands as root.

7.8CVSS

8AI Score

0.001EPSS

2022-04-11 08:15 PM
58
2
cve
cve

CVE-2022-25106

D-Link DIR-859 v1.05 was discovered to contain a stack-based buffer overflow via the function genacgi_main. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted payload.

5.5CVSS

5.6AI Score

0.001EPSS

2022-03-04 08:15 PM
69
cve
cve

CVE-2022-26258

D-Link DIR-820L 1.05B03 was discovered to contain remote command execution (RCE) vulnerability via HTTP POST to get set ccp.

9.8CVSS

9.7AI Score

0.734EPSS

2022-03-28 12:15 AM
717
In Wild
cve
cve

CVE-2022-26670

D-Link DIR-878 has inadequate filtering for special characters in the webpage input field. An unauthenticated LAN attacker can perform command injection attack to execute arbitrary system commands to control the system or disrupt service.

8.8CVSS

9.3AI Score

0.001EPSS

2022-04-07 07:15 PM
58
cve
cve

CVE-2022-27286

D-Link DIR-619 Ax v1.00 was discovered to contain a stack overflow in the function formSetWanNonLogin. This vulnerability allows attackers to cause a Denial of Service (DoS) via the curTime parameter.

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-10 09:15 PM
41
cve
cve

CVE-2022-27287

D-Link DIR-619 Ax v1.00 was discovered to contain a stack overflow in the function formSetWanPPPoE. This vulnerability allows attackers to cause a Denial of Service (DoS) via the curTime parameter.

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-10 09:15 PM
52
cve
cve

CVE-2022-27288

D-Link DIR-619 Ax v1.00 was discovered to contain a stack overflow in the function formSetWanPPTP. This vulnerability allows attackers to cause a Denial of Service (DoS) via the curTime parameter.

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-10 09:15 PM
42
cve
cve

CVE-2022-27289

D-Link DIR-619 Ax v1.00 was discovered to contain a stack overflow in the function formSetWanL2TP. This vulnerability allows attackers to cause a Denial of Service (DoS) via the curTime parameter.

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-10 09:15 PM
37
cve
cve

CVE-2022-27290

D-Link DIR-619 Ax v1.00 was discovered to contain a stack overflow in the function formSetWanDhcpplus. This vulnerability allows attackers to cause a Denial of Service (DoS) via the curTime parameter.

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-10 09:15 PM
38
cve
cve

CVE-2022-27291

D-Link DIR-619 Ax v1.00 was discovered to contain a stack overflow in the function formdumpeasysetup. This vulnerability allows attackers to cause a Denial of Service (DoS) via the config.save_network_enabled parameter.

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-10 09:15 PM
42
cve
cve

CVE-2022-27292

D-Link DIR-619 Ax v1.00 was discovered to contain a stack overflow in the function formLanguageChange. This vulnerability allows attackers to cause a Denial of Service (DoS) via the nextPage parameter.

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-10 09:15 PM
43
cve
cve

CVE-2022-27293

D-Link DIR-619 Ax v1.00 was discovered to contain a stack overflow in the function formWlanSetup. This vulnerability allows attackers to cause a Denial of Service (DoS) via the webpage parameter.

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-10 09:15 PM
51
cve
cve

CVE-2022-27294

D-Link DIR-619 Ax v1.00 was discovered to contain a stack overflow in the function formWlanWizardSetup. This vulnerability allows attackers to cause a Denial of Service (DoS) via the webpage parameter.

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-10 09:15 PM
56
cve
cve

CVE-2022-27295

D-Link DIR-619 Ax v1.00 was discovered to contain a stack overflow in the function formAdvanceSetup. This vulnerability allows attackers to cause a Denial of Service (DoS) via the webpage parameter.

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-10 09:15 PM
52
cve
cve

CVE-2022-28571

D-link 882 DIR882A1_FW130B06 was discovered to contain a command injection vulnerability in`/usr/bin/cli.

9.8CVSS

9.7AI Score

0.002EPSS

2022-05-02 01:15 PM
50
cve
cve

CVE-2022-28573

D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetNTPserverSeting. This vulnerability allows attackers to execute arbitrary commands via the system_time_timezone parameter.

9.8CVSS

9.9AI Score

0.002EPSS

2022-05-02 02:15 PM
47
cve
cve

CVE-2022-28895

A command injection vulnerability in the component /setnetworksettings/IPAddress of D-Link DIR882 DIR882A1_FW130B06 allows attackers to escalate privileges to root via a crafted payload.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 02:15 PM
47
6
cve
cve

CVE-2022-28896

A command injection vulnerability in the component /setnetworksettings/SubnetMask of D-Link DIR882 DIR882A1_FW130B06 allows attackers to escalate privileges to root via a crafted payload.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 02:15 PM
51
6
Total number of security vulnerabilities787