Lucene search

K

Dlink Security Vulnerabilities

cve
cve

CVE-2022-44808

A command injection vulnerability has been found on D-Link DIR-823G devices with firmware version 1.02B03 that allows an attacker to execute arbitrary operating system commands through well-designed /HNAP1 requests. Before the HNAP API function can process the request, the system function executes ...

9.8CVSS

9.9AI Score

0.003EPSS

2022-11-22 03:15 PM
20
6
cve
cve

CVE-2022-44832

D-Link DIR-3040 device with firmware 120B03 was discovered to contain a command injection vulnerability via the SetTriggerLEDBlink function.

9.8CVSS

9.8AI Score

0.002EPSS

2022-12-14 03:15 PM
22
cve
cve

CVE-2022-44930

D-Link DHP-W310AV 3.10EU was discovered to contain a command injection vulnerability via the System Checks function.

9.8CVSS

9.7AI Score

0.018EPSS

2022-12-02 03:15 AM
34
cve
cve

CVE-2022-46076

D-Link DIR-869 DIR869Ax_FW102B15 is vulnerable to Authentication Bypass via phpcgi.

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-20 05:15 PM
26
cve
cve

CVE-2022-46475

D-Link DIR 645A1 1.06B01_Beta01 was discovered to contain a stack overflow via the service= variable in the genacgi_main function.

9.8CVSS

9.6AI Score

0.002EPSS

2023-01-17 09:15 PM
19
cve
cve

CVE-2022-46476

D-Link DIR-859 A1 1.05 was discovered to contain a command injection vulnerability via the service= variable in the soapcgi_main function.

9.8CVSS

9.8AI Score

0.016EPSS

2023-01-19 11:15 PM
25
cve
cve

CVE-2022-46552

D-Link DIR-846 Firmware FW100A53DBR was discovered to contain a remote command execution (RCE) vulnerability via the lan(0)_dhcps_staticlist parameter. This vulnerability is exploited via a crafted POST request.

8.8CVSS

8.7AI Score

0.082EPSS

2023-02-02 01:15 PM
20
cve
cve

CVE-2022-46560

D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08 was discovered to contain a stack overflow via the Password parameter in the SetWan2Settings module.

7.2CVSS

7.7AI Score

0.003EPSS

2022-12-23 07:15 PM
27
cve
cve

CVE-2022-46561

D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08 was discovered to contain a stack overflow via the Password parameter in the SetWanSettings module.

7.2CVSS

7.7AI Score

0.003EPSS

2022-12-23 07:15 PM
22
cve
cve

CVE-2022-46562

D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08 was discovered to contain a stack overflow via the PSK parameter in the SetQuickVPNSettings module.

7.2CVSS

7.3AI Score

0.002EPSS

2022-12-23 07:15 PM
23
cve
cve

CVE-2022-46563

D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08 was discovered to contain a stack overflow via the Password parameter in the SetDynamicDNSSettings module.

7.2CVSS

7.7AI Score

0.002EPSS

2022-12-23 07:15 PM
28
cve
cve

CVE-2022-46566

D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08 was discovered to contain a stack overflow via the Password parameter in the SetQuickVPNSettings module.

7.2CVSS

7.7AI Score

0.002EPSS

2022-12-23 07:15 PM
18
cve
cve

CVE-2022-46568

D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08 was discovered to contain a stack overflow via the AccountPassword parameter in the SetSysEmailSettings module.

7.2CVSS

7.7AI Score

0.002EPSS

2022-12-23 07:15 PM
25
cve
cve

CVE-2022-46569

D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08 was discovered to contain a stack overflow via the Key parameter in the SetWLanRadioSecurity module.

7.2CVSS

7.3AI Score

0.002EPSS

2022-12-23 07:15 PM
33
cve
cve

CVE-2022-46570

D-Link DIR-882 DIR882A1_FW130B06, DIR-878 DIR_878_FW1.30B08 was discovered to contain a stack overflow via the Password parameter in the SetWan3Settings module.

7.2CVSS

7.7AI Score

0.003EPSS

2022-12-23 07:15 PM
24
cve
cve

CVE-2022-46641

D-Link DIR-846 A1_FW100A43 was discovered to contain a command injection vulnerability via the lan(0)_dhcps_staticlist parameter in the SetIpMacBindSettings function.

9.9CVSS

9.8AI Score

0.001EPSS

2022-12-23 03:15 PM
33
cve
cve

CVE-2022-46642

D-Link DIR-846 A1_FW100A43 was discovered to contain a command injection vulnerability via the auto_upgrade_hour parameter in the SetAutoUpgradeInfo function.

9.9CVSS

9.8AI Score

0.001EPSS

2022-12-23 03:15 PM
29
cve
cve

CVE-2022-47035

Buffer Overflow Vulnerability in D-Link DIR-825 v1.33.0.44ebdd4-embedded and below allows attacker to execute arbitrary code via the GetConfig method to the /CPE endpoint.

9.8CVSS

9.7AI Score

0.003EPSS

2023-01-31 04:15 PM
23
cve
cve

CVE-2022-48107

D-Link DIR_878_FW1.30B08 was discovered to contain a command injection vulnerability via the component /setnetworksettings/IPAddress. This vulnerability allows attackers to escalate privileges to root via a crafted payload.

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-27 09:15 PM
29
cve
cve

CVE-2022-48108

D-Link DIR_878_FW1.30B08 was discovered to contain a command injection vulnerability via the component /SetNetworkSettings/SubnetMask. This vulnerability allows attackers to escalate privileges to root via a crafted payload.

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-27 09:15 PM
27
cve
cve

CVE-2023-0127

A command injection vulnerability in the firmware_update command, in the device's restricted telnet interface, allows an authenticated attacker to execute arbitrary commands as root.

7.8CVSS

7.9AI Score

0.005EPSS

2023-02-11 06:15 PM
28
cve
cve

CVE-2023-24343

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the curTime parameter at /goform/formSchedule.

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-10 03:15 PM
20
cve
cve

CVE-2023-24344

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the webpage parameter at /goform/formWlanGuestSetup.

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-10 03:15 PM
23
cve
cve

CVE-2023-24345

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the curTime parameter at /goform/formSetWanDhcpplus.

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-10 03:15 PM
18
cve
cve

CVE-2023-24346

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the wan_connected parameter at /goform/formEasySetupWizard3.

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-10 03:15 PM
15
cve
cve

CVE-2023-24347

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the webpage parameter at /goform/formSetWanDhcpplus.

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-10 03:15 PM
18
cve
cve

CVE-2023-24348

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the curTime parameter at /goform/formSetACLFilter.

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-10 03:15 PM
19
cve
cve

CVE-2023-24349

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the curTime parameter at /goform/formSetRoute.

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-10 03:15 PM
17
cve
cve

CVE-2023-24350

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the config.smtp_email_subject parameter at /goform/formSetEmail.

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-10 03:15 PM
16
cve
cve

CVE-2023-24351

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the FILECODE parameter at /goform/formLogin.

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-10 03:15 PM
19
cve
cve

CVE-2023-24352

D-Link N300 WI-FI Router DIR-605L v2.13B01 was discovered to contain a stack overflow via the webpage parameter at /goform/formWPS.

9.8CVSS

9.7AI Score

0.002EPSS

2023-02-10 03:15 PM
17
cve
cve

CVE-2023-24762

OS Command injection vulnerability in D-Link DIR-867 DIR_867_FW1.30B07 allows attackers to execute arbitrary commands via a crafted LocalIPAddress parameter for the SetVirtualServerSettings to HNAP1.

9.8CVSS

9.7AI Score

0.002EPSS

2023-03-13 02:15 PM
26
cve
cve

CVE-2023-24797

D-Link DIR882 DIR882A1_FW110B02 was discovered to contain a stack overflow in the sub_48AC20 function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-07 02:15 AM
16
cve
cve

CVE-2023-24798

D-Link DIR878 DIR_878_FW120B05 was discovered to contain a stack overflow in the sub_475FB0 function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-07 02:15 AM
18
cve
cve

CVE-2023-24799

D-Link DIR878 DIR_878_FW120B05 was discovered to contain a stack overflow in the sub_48AF78 function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-07 02:15 AM
13
cve
cve

CVE-2023-24800

D-Link DIR878 DIR_878_FW120B05 was discovered to contain a stack overflow in the sub_495220 function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-07 02:15 AM
13
cve
cve

CVE-2023-25279

OS Command injection vulnerability in D-Link DIR820LA1_FW105B03 allows attackers to escalate privileges to root via a crafted payload.

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-13 07:15 PM
25
cve
cve

CVE-2023-25280

OS Command injection vulnerability in D-Link DIR820LA1_FW105B03 allows attackers to escalate privileges to root via a crafted payload with the ping_addr parameter to ping.ccp.

9.8CVSS

9.4AI Score

0.002EPSS

2023-03-16 01:15 AM
39
cve
cve

CVE-2023-25281

A stack overflow vulnerability exists in pingV4Msg component in D-Link DIR820LA1_FW105B03, allows attackers to cause a denial of service via the nextPage parameter to ping.ccp.

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-16 01:15 AM
26
cve
cve

CVE-2023-25282

A heap overflow vulnerability in D-Link DIR820LA1_FW106B02 allows attackers to cause a denial of service via the config.log_to_syslog and log_opt_dropPackets parameters to mydlink_api.ccp.

6.5CVSS

6.4AI Score

0.001EPSS

2023-03-15 07:15 PM
33
cve
cve

CVE-2023-25283

A stack overflow vulnerability in D-Link DIR820LA1_FW106B02 allows attackers to cause a denial of service via the reserveDHCP_HostName_1.1.1.0 parameter to lan.asp.

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-13 12:15 PM
27
cve
cve

CVE-2023-26612

D-Link DIR-823G firmware version 1.02B05 has a buffer overflow vulnerability, which originates from the HostName field in SetParentsControlInfo.

9.8CVSS

9.7AI Score

0.001EPSS

2023-06-29 04:15 PM
74
cve
cve

CVE-2023-26613

An OS command injection vulnerability in D-Link DIR-823G firmware version 1.02B05 allows unauthorized attackers to execute arbitrary operating system commands via a crafted GET request to EXCU_SHELL.

9.8CVSS

9.7AI Score

0.001EPSS

2023-06-29 04:15 PM
76
cve
cve

CVE-2023-26615

D-Link DIR-823G firmware version 1.02B05 has a password reset vulnerability, which originates from the SetMultipleActions API, allowing unauthorized attackers to reset the WEB page management password.

7.5CVSS

8AI Score

0.001EPSS

2023-06-28 03:15 PM
9
cve
cve

CVE-2023-26616

D-Link DIR-823G firmware version 1.02B05 has a buffer overflow vulnerability, which originates from the URL field in SetParentsControlInfo.

9.8CVSS

9.7AI Score

0.001EPSS

2023-06-29 04:15 PM
16
cve
cve

CVE-2023-26822

D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection vulnerability via the service parameter at soapcgi.main.

9.8CVSS

9.7AI Score

0.007EPSS

2023-04-01 11:15 PM
40
cve
cve

CVE-2023-26925

An information disclosure vulnerability exists in the Syslog functionality of D-LINK DIR-882 1.30. A specially crafted network request can lead to the disclosure of sensitive information.

7.5CVSS

7.1AI Score

0.005EPSS

2023-03-31 07:15 PM
12
cve
cve

CVE-2023-27216

An issue found in D-Link DSL-3782 v.1.03 allows remote authenticated users to execute arbitrary code as root via the network settings page.

8.8CVSS

8.6AI Score

0.009EPSS

2023-04-12 05:15 PM
14
cve
cve

CVE-2023-27718

D-Link DIR878 1.30B08 was discovered to contain a stack overflow in the sub_498308 function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-09 09:15 PM
16
cve
cve

CVE-2023-27719

D-Link DIR878 1.30B08 was discovered to contain a stack overflow in the sub_478360 function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-09 09:15 PM
12
Total number of security vulnerabilities787