Lucene search

K

Dlink Security Vulnerabilities

cve
cve

CVE-2023-44837

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Password parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-05 04:15 PM
80
cve
cve

CVE-2023-44838

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the TXPower parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-05 04:15 PM
67
cve
cve

CVE-2023-44839

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Encryption parameter in the SetWLanRadioSecurity function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-05 04:15 PM
77
cve
cve

CVE-2023-44959

An issue found in D-Link DSL-3782 v.1.03 and before allows remote authenticated users to execute arbitrary code as root via the Router IP Address fields of the network settings page.

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-10 03:15 AM
74
cve
cve

CVE-2023-45208

A command injection in the parsing_xml_stasurvey function inside libcgifunc.so of the D-Link DAP-X1860 repeater 1.00 through 1.01b05-01 allows attackers (within range of the repeater) to run shell commands as root during the setup process of the repeater, via a crafted SSID. Also, network names con...

8.8CVSS

8.6AI Score

0.002EPSS

2023-10-10 05:15 AM
32
cve
cve

CVE-2023-4542

A vulnerability was found in D-Link DAR-8000-10 up to 20230809. It has been classified as critical. This affects an unknown part of the file /app/sys1.php. The manipulation of the argument cmd with the input id leads to os command injection. It is possible to initiate the attack remotely. The explo...

9.8CVSS

9.7AI Score

0.944EPSS

2023-08-25 10:15 PM
33
cve
cve

CVE-2023-45572

Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and b...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 06:15 AM
15
cve
cve

CVE-2023-45573

Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and b...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 06:15 AM
168
cve
cve

CVE-2023-45574

Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and b...

9.8CVSS

9.6AI Score

0.003EPSS

2023-10-16 06:15 AM
26
cve
cve

CVE-2023-45575

Stack Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and be...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 06:15 AM
21
cve
cve

CVE-2023-45576

Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and b...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 07:15 AM
38
cve
cve

CVE-2023-45577

Stack Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and be...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 07:15 AM
22
cve
cve

CVE-2023-45578

Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and b...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 07:15 AM
33
cve
cve

CVE-2023-45579

Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and b...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 07:15 AM
152
cve
cve

CVE-2023-45580

Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and b...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 07:15 AM
173
cve
cve

CVE-2023-46033

D-Link (Non-US) DSL-2750U N300 ADSL2+ and (Non-US) DSL-2730U N150 ADSL2+ are vulnerable to Incorrect Access Control. The UART/Serial interface on the PCB, provides log output and a root terminal without proper access control.

6.8CVSS

6.6AI Score

0.001EPSS

2023-10-19 04:15 PM
25
cve
cve

CVE-2023-4711

A vulnerability, which was classified as critical, has been found in D-Link DAR-8000-10 up to 20230819. Affected by this issue is some unknown functionality of the file /log/decodmail.php. The manipulation of the argument file leads to os command injection. The attack may be launched remotely. The ...

8.1CVSS

8.3AI Score

0.012EPSS

2023-09-01 08:15 PM
23
cve
cve

CVE-2023-48842

D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection vulnerability via the service parameter at hedwig.cgi.

9.8CVSS

9.7AI Score

0.008EPSS

2023-12-01 04:15 PM
19
cve
cve

CVE-2023-49004

An issue in D-Link DIR-850L v.B1_FW223WWb01 allows a remote attacker to execute arbitrary code via a crafted script to the en parameter.

9.8CVSS

9.4AI Score

0.002EPSS

2023-12-19 10:15 PM
27
cve
cve

CVE-2023-5074

Use of a static key to protect a JWT token used in user authentication can allow an for an authentication bypass in D-Link D-View 8 v2.0.1.28

9.8CVSS

9.5AI Score

0.021EPSS

2023-09-20 04:15 PM
2473
cve
cve

CVE-2023-51123

An issue discovered in D-Link dir815 v.1.01SSb08.bin allows a remote attacker to execute arbitrary code via a crafted POST request to the service parameter in the soapcgi_main function of the cgibin binary component.

9.8CVSS

9.5AI Score

0.003EPSS

2024-01-10 10:15 PM
27
cve
cve

CVE-2023-5143

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 up to 20151231. This issue affects some unknown processing of the file /log/webmailattach.php. The manipulation of the argument table_name leads to an unknown weakness. The attack ma...

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-24 11:15 PM
102
cve
cve

CVE-2023-5144

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected is an unknown function of the file /sysmanage/updateos.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible...

8.8CVSS

8.7AI Score

0.003EPSS

2023-09-24 11:15 PM
26
cve
cve

CVE-2023-5145

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DAR-7000 up to 20151231 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /sysmanage/licence.php. The manipulation of the argument file_upload leads to unrestricted upload. The ...

8.8CVSS

8.7AI Score

0.002EPSS

2023-09-25 12:15 AM
26
cve
cve

CVE-2023-5146

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 and DAR-8000 up to 20151231 and classified as critical. Affected by this issue is some unknown functionality of the file /sysmanage/updatelib.php. The manipulation of the argument file_upload leads to unrestricted upload. ...

8.8CVSS

8.6AI Score

0.014EPSS

2023-09-25 12:15 AM
24
cve
cve

CVE-2023-5147

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 20151231. It has been classified as critical. This affects an unknown part of the file /sysmanage/updateos.php. The manipulation of the argument 1_file_upload leads to unrestricted upload. It is possible to initiate ...

8.8CVSS

8.7AI Score

0.002EPSS

2023-09-25 01:15 AM
101
cve
cve

CVE-2023-5148

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 and DAR-8000 up to 20151231. It has been declared as critical. This vulnerability affects unknown code of the file /Tool/uploadfile.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack...

8.8CVSS

8.7AI Score

0.003EPSS

2023-09-25 01:15 AM
98
cve
cve

CVE-2023-5149

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 20151231. It has been rated as critical. This issue affects some unknown processing of the file /useratte/userattestation.php. The manipulation of the argument web_img leads to unrestricted upload. The attack may be ...

8.8CVSS

8.7AI Score

0.002EPSS

2023-09-25 01:15 AM
29
cve
cve

CVE-2023-5150

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected is an unknown function of the file /useratte/web.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible to launch th...

8.8CVSS

8.7AI Score

0.003EPSS

2023-09-25 02:15 AM
99
cve
cve

CVE-2023-5151

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical was found in D-Link DAR-8000 up to 20151231. Affected by this vulnerability is an unknown functionality of the file /autheditpwd.php. The manipulation of the argument hid_id leads to sql injection. The attack can be launched rem...

8.8CVSS

8.9AI Score

0.002EPSS

2023-09-25 02:15 AM
26
cve
cve

CVE-2023-5152

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected by this issue is some unknown functionality of the file /importexport.php. The manipulation of the argument sql leads to sql injection. The atta...

6.5CVSS

6.8AI Score

0.002EPSS

2023-09-25 02:15 AM
103
cve
cve

CVE-2023-5153

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DAR-8000 up to 20151231. This affects an unknown part of the file /Tool/querysql.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been ...

6.5CVSS

6.8AI Score

0.002EPSS

2023-09-25 03:15 AM
106
cve
cve

CVE-2023-5154

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DAR-8000 up to 20151231 and classified as critical. This vulnerability affects unknown code of the file /sysmanage/changelogo.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be in...

8.8CVSS

8.7AI Score

0.002EPSS

2023-09-25 03:15 AM
103
cve
cve

CVE-2023-51615

D-Link DIR-X3260 prog.cgi SetQuickVPNSettings PSK Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this vulnera...

6.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
36
cve
cve

CVE-2023-51617

D-Link DIR-X3260 prog.cgi SetWanSettings Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this vulnerability. T...

6.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
36
cve
cve

CVE-2023-51618

D-Link DIR-X3260 prog.cgi SetWLanRadioSecurity Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this vulnerabil...

6.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
35
cve
cve

CVE-2023-51619

D-Link DIR-X3260 prog.cgi SetMyDLinkRegistration Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this vulnerab...

6.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
36
cve
cve

CVE-2023-51620

D-Link DIR-X3260 prog.cgi SetIPv6PppoeSettings Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this vulnerabil...

6.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
33
cve
cve

CVE-2023-51621

D-Link DIR-X3260 prog.cgi SetDeviceSettings Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this vulnerability...

6.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
34
cve
cve

CVE-2023-51622

D-Link DIR-X3260 prog.cgi SetTriggerPPPoEValidate Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this vulnera...

6.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
31
cve
cve

CVE-2023-51984

D-Link DIR-822+ V1.0.2 was found to contain a command injection in SetStaticRouteSettings function. allows remote attackers to execute arbitrary commands via shell.

9.8CVSS

10AI Score

0.001EPSS

2024-01-11 04:15 PM
24
cve
cve

CVE-2023-51987

D-Link DIR-822+ V1.0.2 contains a login bypass in the HNAP1 interface, which allows attackers to log in to administrator accounts with empty passwords.

9.8CVSS

9.2AI Score

0.001EPSS

2024-01-11 04:15 PM
19
cve
cve

CVE-2023-51989

D-Link DIR-822+ V1.0.2 contains a login bypass in the HNAP1 interface, which allows attackers to log in to administrator accounts with empty passwords.

9.8CVSS

9.2AI Score

0.001EPSS

2024-01-11 04:15 PM
21
cve
cve

CVE-2023-5322

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 20151231. It has been rated as critical. Affected by this issue is some unknown functionality of the file /sysmanage/edit_manageadmin.php. The manipulation of the argument id leads to sql injection. The attack may be...

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-01 05:15 AM
32
cve
cve

CVE-2023-6580

A vulnerability, which was classified as critical, was found in D-Link DIR-846 FW100A53DBR. This affects an unknown part of the file /HNAP1/ of the component QoS POST Handler. The manipulation of the argument smartqos_express_devices/smartqos_normal_devices leads to deserialization. It is possible ...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-07 10:15 PM
22
cve
cve

CVE-2023-6581

A vulnerability has been found in D-Link DAR-7000 up to 20231126 and classified as critical. This vulnerability affects unknown code of the file /user/inc/workidajax.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-24...

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-07 10:15 PM
22
cve
cve

CVE-2023-7163

A security issue exists in D-Link D-View 8 v2.0.2.89 and prior that could allow an attacker to manipulate the probe inventory of the D-View service. This could result in the disclosure of information from other probes, denial of service conditions due to the probe inventory becoming full, or the ex...

10CVSS

9.1AI Score

0.005EPSS

2023-12-28 04:16 PM
27
cve
cve

CVE-2024-0717

A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-...

5.3CVSS

5.3AI Score

0.001EPSS

2024-01-19 04:15 PM
46
cve
cve

CVE-2024-0769

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DIR-859 1.06B01. It has been rated as critical. Affected by this issue is some unknown functionality of the file /hedwig.cgi of the component HTTP POST Request Handler. The manipulation of the argument service with the input ../../...

9.8CVSS

9.4AI Score

0.002EPSS

2024-01-21 08:15 AM
24
cve
cve

CVE-2024-0921

A vulnerability has been found in D-Link DIR-816 A2 1.10CNB04 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /goform/setDeviceSettings of the component Web Interface. The manipulation of the argument statuscheckpppoeuser leads to os command inject...

9.8CVSS

9.8AI Score

0.001EPSS

2024-01-26 02:15 PM
23
Total number of security vulnerabilities910