Lucene search

K

Dlink Security Vulnerabilities

cve
cve

CVE-2022-28901

A command injection vulnerability in the component /SetTriggerLEDBlink/Blink of D-Link DIR882 DIR882A1_FW130B06 allows attackers to escalate privileges to root via a crafted payload.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 02:15 PM
51
8
cve
cve

CVE-2022-28915

D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a command injection vulnerability via the admuser and admpass parameters in /goform/setSysAdm.

9.8CVSS

9.8AI Score

0.002EPSS

2022-05-10 02:15 PM
51
2
cve
cve

CVE-2022-28932

D-Link DSL-G2452DG HW:T1\tFW:ME_2.00 was discovered to contain insecure permissions.

9.8CVSS

9.4AI Score

0.004EPSS

2022-05-23 04:16 PM
51
4
cve
cve

CVE-2022-28955

An access control issue in D-Link DIR816L_FW206b01 allows unauthenticated attackers to access folders folder_view.php and category_view.php.

7.5CVSS

7.5AI Score

0.035EPSS

2022-05-18 12:15 PM
53
3
cve
cve

CVE-2022-28956

An issue in the getcfg.php component of D-Link DIR816L_FW206b01 allows attackers to access the device via a crafted payload.

9.8CVSS

9AI Score

0.008EPSS

2022-05-18 12:15 PM
39
3
cve
cve

CVE-2022-29321

D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the lanip parameter in /goform/setNetworkLan.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 02:15 PM
46
4
cve
cve

CVE-2022-29322

D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the IPADDR and nvmacaddr parameters in /goform/form2Dhcpip.

9.8CVSS

9.7AI Score

0.002EPSS

2022-05-10 02:15 PM
55
6
cve
cve

CVE-2022-29323

D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the MAC parameter in /goform/editassignment.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 02:15 PM
48
4
cve
cve

CVE-2022-29324

D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the proto parameter in /goform/form2IPQoSTcAdd.

9.8CVSS

9.7AI Score

0.002EPSS

2022-05-10 02:15 PM
54
6
cve
cve

CVE-2022-29325

D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the addurlfilter parameter in /goform/websURLFilter.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 02:15 PM
56
4
cve
cve

CVE-2022-29326

D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the addhostfilter parameter in /goform/websHostFilter.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 02:15 PM
50
4
cve
cve

CVE-2022-29327

D-Link DIR-816 A2_v1.10CNB04 was discovered to contain a stack overflow via the urladd parameter in /goform/websURLFilterAddDel.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 02:15 PM
54
4
cve
cve

CVE-2022-29328

D-Link DAP-1330_OSS-firmware_1.00b21 was discovered to contain a stack overflow via the function checkvalidupgrade.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 02:15 PM
56
4
cve
cve

CVE-2022-29329

D-Link DAP-1330_OSS-firmware_1.00b21 was discovered to contain a heap overflow via the devicename parameter in /goform/setDeviceSettings.

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-10 02:15 PM
43
4
cve
cve

CVE-2022-29332

D-LINK DIR-825 AC1200 R2 is vulnerable to Directory Traversal. An attacker could use the "../../../../" setting of the FTP server folder to set the router's root folder for FTP access. This allows you to access the entire router file system via the FTP server.

6.5CVSS

6.4AI Score

0.001EPSS

2022-05-17 02:15 PM
39
2
cve
cve

CVE-2022-29778

D-Link DIR-890L 1.20b01 allows attackers to execute arbitrary code due to the hardcoded option Wake-On-Lan for the parameter 'descriptor' at SetVirtualServerSettings.php

8.8CVSS

8.9AI Score

0.001EPSS

2022-06-03 09:15 PM
61
6
cve
cve

CVE-2022-30521

The LAN-side Web-Configuration Interface has Stack-based Buffer Overflow vulnerability in the D-Link Wi-Fi router firmware DIR-890L DIR890LA1_FW107b09.bin and previous versions. The function created at 0x17958 of /htdocs/cgibin will call sprintf without checking the length of strings in parameters ...

9.8CVSS

9.4AI Score

0.003EPSS

2022-06-02 02:15 PM
42
6
cve
cve

CVE-2022-31414

D-Link DIR-1960 firmware DIR-1960_A1_1.11 was discovered to contain a buffer overflow via srtcat in prog.cgi. This vulnerability allowed attackers to cause a Denial of Service (DoS) via a crafted HTTP request.

7.5CVSS

7.6AI Score

0.009EPSS

2022-09-07 05:15 PM
24
2
cve
cve

CVE-2022-32092

D-Link DIR-645 v1.03 was discovered to contain a command injection vulnerability via the QUERY_STRING parameter at __ajax_explorer.sgi.

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-27 10:15 PM
37
4
cve
cve

CVE-2022-3210

This vulnerability allows network-adjacent attackers to execute arbitrary commands on affected installations of D-Link DIR-2150 4.0.1 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the xupnpd service, which listens on TCP port 4044 by default....

8.8CVSS

8.9AI Score

0.001EPSS

2023-03-29 07:15 PM
25
cve
cve

CVE-2022-34527

D-Link DSL-3782 v1.03 and below was discovered to contain a command injection vulnerability via the function byte_4C0160.

8.8CVSS

9AI Score

0.001EPSS

2022-07-29 11:15 PM
26
4
cve
cve

CVE-2022-34528

D-Link DSL-3782 v1.03 and below was discovered to contain a stack overflow via the function getAttrValue.

8.8CVSS

8.9AI Score

0.001EPSS

2022-07-29 11:15 PM
38
4
cve
cve

CVE-2022-34973

D-Link DIR820LA1_FW106B02 was discovered to contain a buffer overflow via the nextPage parameter at ping.ccp.

7.5CVSS

8.3AI Score

0.001EPSS

2022-08-03 03:15 PM
38
5
cve
cve

CVE-2022-34974

D-Link DIR810LA1_FW102B22 was discovered to contain a command injection vulnerability via the Ping_addr function.

9.8CVSS

9.8AI Score

0.002EPSS

2022-08-03 03:15 PM
41
5
cve
cve

CVE-2022-35191

D-Link Wireless AC1200 Dual Band VDSL ADSL Modem Router DSL-3782 Firmware v1.01 allows unauthenticated attackers to cause a Denial of Service (DoS) via a crafted HTTP connection request.

6.5CVSS

6.4AI Score

0.007EPSS

2022-08-23 12:15 AM
33
6
cve
cve

CVE-2022-35192

D-Link Wireless AC1200 Dual Band VDSL ADSL Modem Router DSL-3782 Firmware v1.01 allows unauthenticated attackers to cause a Denial of Service (DoS) via the User parameter or Pwd parameter to Login.asp.

7.5CVSS

7.5AI Score

0.003EPSS

2022-08-26 12:15 AM
28
2
cve
cve

CVE-2022-35619

D-LINK DIR-818LW A1:DIR818L_FW105b01 was discovered to contain a remote code execution (RCE) vulnerability via the function ssdpcgi_main.

9.8CVSS

9.8AI Score

0.009EPSS

2022-08-03 03:15 PM
40
7
cve
cve

CVE-2022-35620

D-LINK DIR-818LW A1:DIR818L_FW105b01 was discovered to contain a remote code execution (RCE) vulnerability via the function binary.soapcgi_main.

9.8CVSS

9.9AI Score

0.009EPSS

2022-08-03 03:15 PM
48
6
cve
cve

CVE-2022-36523

D-Link Go-RT-AC750 GORTAC750_revA_v101b03 & GO-RT-AC750_revB_FWv200b02 is vulnerable to command injection via /htdocs/upnpinc/gena.php.

9.8CVSS

9.6AI Score

0.001EPSS

2022-08-15 05:15 PM
32
8
cve
cve

CVE-2022-36524

D-Link GO-RT-AC750 GORTAC750_revA_v101b03 & GO-RT-AC750_revB_FWv200b02 is vulnerable to Static Default Credentials via /etc/init0.d/S80telnetd.sh.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-15 05:15 PM
25
8
cve
cve

CVE-2022-36525

D-Link Go-RT-AC750 GORTAC750_revA_v101b03 & GO-RT-AC750_revB_FWv200b02 is vulnerable to Buffer Overflow via authenticationcgi_main.

9.8CVSS

9.4AI Score

0.003EPSS

2022-08-15 05:15 PM
29
7
cve
cve

CVE-2022-36526

D-Link GO-RT-AC750 GORTAC750_revA_v101b03 & GO-RT-AC750_revB_FWv200b02 is vulnerable to Authentication Bypass via function phpcgi_main in cgibin.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-15 05:15 PM
45
7
cve
cve

CVE-2022-36588

In D-Link DAP1650 v1.04 firmware, the fileaccess.cgi program in the firmware has a buffer overflow vulnerability caused by strncpy.

9.8CVSS

9.6AI Score

0.003EPSS

2022-09-08 12:15 AM
28
6
cve
cve

CVE-2022-36619

In D-link DIR-816 A2_v1.10CNB04.img,the network can be reset without authentication via /goform/setMAC.

7.5CVSS

7.7AI Score

0.001EPSS

2022-08-31 11:15 PM
24
10
cve
cve

CVE-2022-36620

D-link DIR-816 A2_v1.10CNB04, DIR-878 DIR_878_FW1.30B08.img is vulnerable to Buffer Overflow via /goform/addRouting.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-31 09:15 PM
31
4
cve
cve

CVE-2022-36755

D-Link DIR845L A1 contains a authentication vulnerability via an AUTHORIZED_GROUP=1 value, as demonstrated by a request for getcfg.php.

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-28 04:15 PM
28
4
cve
cve

CVE-2022-36756

DIR845L A1 v1.00-v1.03 is vulnerable to command injection via /htdocs/upnpinc/gena.php.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-28 04:15 PM
25
4
cve
cve

CVE-2022-36785

D-Link – G integrated Access Device4 Information Disclosure & Authorization Bypass.*Information Disclosure –file contains a URL with private IP at line 15 "login.asp" A. Thewindow.location.href = http://192.168.1.1/setupWizard.asp" http://192.168.1.1/setupWizard.asp" ;"admin" – contains default use...

7.5CVSS

7.2AI Score

0.001EPSS

2022-11-17 11:15 PM
39
4
cve
cve

CVE-2022-36786

DLINK - DSL-224 Post-auth RCE.DLINK router version 3.0.8 has an interface where you can configure NTP servers (Network Time Protocol) via jsonrpc API.It is possible to inject a command through this interface that will run with ROOT permissions on the router.

9.9CVSS

9.4AI Score

0.001EPSS

2022-11-17 11:15 PM
36
6
cve
cve

CVE-2022-37055

D-Link Go-RT-AC750 GORTAC750_revA_v101b03 and GO-RT-AC750_revB_FWv200b02 are vulnerable to Buffer Overflow via cgibin, hnap_main,

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-28 05:15 PM
25
2
cve
cve

CVE-2022-37056

D-Link GO-RT-AC750 GORTAC750_revA_v101b03 and GO-RT-AC750_revB_FWv200b02 is vulnerable to Command Injection via /cgibin, hnap_main,

9.8CVSS

9.6AI Score

0.002EPSS

2022-08-28 05:15 PM
30
2
cve
cve

CVE-2022-37057

D-Link Go-RT-AC750 GORTAC750_revA_v101b03 and GO-RT-AC750_revB_FWv200b02 are vulnerable to Command Injection via cgibin, ssdpcgi_main.

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-28 04:15 PM
21
4
cve
cve

CVE-2022-37123

D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/form2userconfig.cgi.

8.8CVSS

9.2AI Score

0.001EPSS

2022-08-31 11:15 PM
26
9
cve
cve

CVE-2022-37125

D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Command injection via /goform/NTPSyncWithHost.

9.8CVSS

9.6AI Score

0.002EPSS

2022-08-31 10:15 PM
41
12
cve
cve

CVE-2022-37128

In D-Link DIR-816 A2_v1.10CNB04.img the network can be initialized without authentication via /goform/wizard_end.

9.8CVSS

9.5AI Score

0.002EPSS

2022-08-31 07:15 PM
26
4
cve
cve

CVE-2022-37129

D-Link DIR-816 A2_v1.10CNB04.img is vulnerable to Command Injection via /goform/SystemCommand. After the user passes in the command parameter, it will be spliced into byte_4836B0 by snprintf, and finally doSystem(&byte_4836B0); will be executed, resulting in a command injection.

8.8CVSS

9.4AI Score

0.001EPSS

2022-08-31 11:15 PM
19
9
cve
cve

CVE-2022-37130

In D-Link DIR-816 A2_v1.10CNB04, DIR-878 DIR_878_FW1.30B08.img a command injection vulnerability occurs in /goform/Diagnosis, after the condition is met, setnum will be spliced into v10 by snprintf, and the system will be executed, resulting in a command injection vulnerability

9.8CVSS

9.7AI Score

0.002EPSS

2022-08-31 11:15 PM
28
12
cve
cve

CVE-2022-37133

D-link DIR-816 A2_v1.10CNB04.img reboots the router without authentication via /goform/doReboot. No authentication is required, and reboot is executed when the function returns at the end.

7.5CVSS

7.7AI Score

0.001EPSS

2022-08-22 03:15 PM
25
2
cve
cve

CVE-2022-37134

D-link DIR-816 A2_v1.10CNB04.img is vulnerable to Buffer Overflow via /goform/form2Wan.cgi. When wantype is 3, l2tp_usrname will be decrypted by base64, and the result will be stored in v94, which does not check the size of l2tp_usrname, resulting in stack overflow.

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-22 03:15 PM
24
2
cve
cve

CVE-2022-38258

A local file inclusion (LFI) vulnerability in D-Link DIR 819 v1.06 allows attackers to cause a Denial of Service (DoS) or access sensitive server information via manipulation of the getpage parameter in a crafted web request.

8.1CVSS

7.6AI Score

0.001EPSS

2022-09-08 06:15 PM
31
8
Total number of security vulnerabilities787