Lucene search

K

Dlink Security Vulnerabilities

cve
cve

CVE-2017-11563

D-Link EyeOn Baby Monitor (DCS-825L) 1.08.1 has a remote code execution vulnerability. A UDP "Discover" service, which provides multiple functions such as changing the passwords and getting basic information, was installed on the device. A remote attacker can send a crafted UDP request to finderd t...

9.8CVSS

9.9AI Score

0.006EPSS

2018-08-24 07:29 PM
23
cve
cve

CVE-2017-11564

The D-Link EyeOn Baby Monitor (DCS-825L) 1.08.1 has multiple command injection vulnerabilities in the web service framework. An attacker can forge malicious HTTP requests to execute commands; authentication is required before executing the attack.

8.8CVSS

9.2AI Score

0.001EPSS

2018-08-24 07:29 PM
22
cve
cve

CVE-2017-12943

D-Link DIR-600 Rev Bx devices with v2.x firmware allow remote attackers to read passwords via a model/__show_info.php?REQUIRE_FILE= absolute path traversal attack, as demonstrated by discovering the admin password.

9.8CVSS

9.2AI Score

0.219EPSS

2017-08-18 03:29 PM
47
cve
cve

CVE-2017-14413

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) devices have XSS in the action parameter to htdocs/web/wpsacts.php.

6.1CVSS

6.5AI Score

0.001EPSS

2017-09-13 05:29 PM
26
cve
cve

CVE-2017-14414

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) devices have XSS in the action parameter to htdocs/web/shareport.php.

6.1CVSS

6.5AI Score

0.001EPSS

2017-09-13 05:29 PM
31
cve
cve

CVE-2017-14415

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) devices have XSS in the action parameter to htdocs/web/sitesurvey.php.

6.1CVSS

6.5AI Score

0.001EPSS

2017-09-13 05:29 PM
27
cve
cve

CVE-2017-14416

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) devices have XSS in the action parameter to htdocs/web/wandetect.php.

6.1CVSS

6.5AI Score

0.001EPSS

2017-09-13 05:29 PM
21
cve
cve

CVE-2017-14417

register_send.php on D-Link DIR-850L REV. B (with firmware through FW208WWb02) devices does not require authentication, which can result in unintended enrollment in mydlink Cloud Services.

9.8CVSS

9.4AI Score

0.006EPSS

2017-09-13 05:29 PM
28
cve
cve

CVE-2017-14418

The D-Link NPAPI extension, as used in conjunction with D-Link DIR-850L REV. B (with firmware through FW208WWb02) devices, sends the cleartext admin password over the Internet as part of interaction with mydlink Cloud Services.

8.1CVSS

8.9AI Score

0.005EPSS

2017-09-13 05:29 PM
28
cve
cve

CVE-2017-14419

The D-Link NPAPI extension, as used on D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices, participates in mydlink Cloud Services by establishing a TCP relay service for HTTP, even though a TCP relay service for HTTPS is also e...

5.9CVSS

6.6AI Score

0.004EPSS

2017-09-13 05:29 PM
26
cve
cve

CVE-2017-14420

The D-Link NPAPI extension, as used on D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices, does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive info...

5.9CVSS

6.1AI Score

0.001EPSS

2017-09-13 05:29 PM
24
cve
cve

CVE-2017-14421

D-Link DIR-850L REV. B (with firmware through FW208WWb02) devices have a hardcoded password of wrgac25_dlink.2013gui_dir850l for the Alphanetworks account upon device reset, which allows remote attackers to obtain root access via a TELNET session.

9.8CVSS

9.4AI Score

0.012EPSS

2017-09-13 05:29 PM
34
cve
cve

CVE-2017-14422

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices use the same hardcoded /etc/stunnel.key private key across different customers' installations, which allows remote attackers to defeat the HTTPS cryptographic protection mechan...

7.5CVSS

8AI Score

0.008EPSS

2017-09-13 05:29 PM
26
cve
cve

CVE-2017-14423

htdocs/parentalcontrols/bind.php on D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) devices does not prevent unauthenticated nonce-guessing attacks, which makes it easier for remote attackers to change the DNS configuration via a series of requests.

7.5CVSS

8AI Score

0.003EPSS

2017-09-13 05:29 PM
30
cve
cve

CVE-2017-14424

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/passwd permissions.

7.8CVSS

8.3AI Score

0.001EPSS

2017-09-13 05:29 PM
27
cve
cve

CVE-2017-14425

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/etc/hnapasswd permissions.

7.8CVSS

8.3AI Score

0.001EPSS

2017-09-13 05:29 PM
23
cve
cve

CVE-2017-14426

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0644 /var/etc/shadow (aka the /etc/shadow symlink target) permissions.

7.8CVSS

8.3AI Score

0.001EPSS

2017-09-13 05:29 PM
23
cve
cve

CVE-2017-14427

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/run/storage_account_root permissions.

7.8CVSS

8.3AI Score

0.001EPSS

2017-09-13 05:29 PM
27
cve
cve

CVE-2017-14428

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/run/hostapd* permissions.

7.8CVSS

8.3AI Score

0.001EPSS

2017-09-13 05:29 PM
26
cve
cve

CVE-2017-14429

The DHCP client on D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices allows unauthenticated remote code execution as root because /etc/services/INET/inet_ipv4.php mishandles shell metacharacters, affecting generated files such...

9.8CVSS

9.9AI Score

0.015EPSS

2017-09-13 05:29 PM
30
cve
cve

CVE-2017-14430

D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices allow remote attackers to cause a denial of service (daemon crash) via crafted LAN traffic.

7.5CVSS

7.8AI Score

0.003EPSS

2017-09-13 05:29 PM
27
cve
cve

CVE-2017-14948

Certain D-Link products are affected by: Buffer Overflow. This affects DIR-880L 1.08B04 and DIR-895 L/R 1.13b03. The impact is: execute arbitrary code (remote). The component is: htdocs/fileaccess.cgi. The attack vector is: A crafted HTTP request handled by fileacces.cgi could allow an attacker to ...

9.8CVSS

9.8AI Score

0.002EPSS

2019-10-14 06:15 PM
62
cve
cve

CVE-2017-15909

D-Link DGS-1500 Ax devices before 2.51B021 have a hardcoded password, which allows remote attackers to obtain shell access.

9.8CVSS

9.3AI Score

0.007EPSS

2022-10-03 04:23 PM
35
cve
cve

CVE-2017-16765

XSS exists on D-Link DWR-933 1.00(WW)B17 devices via cgi-bin/gui.cgi.

6.1CVSS

6AI Score

0.001EPSS

2017-11-10 04:29 PM
21
4
cve
cve

CVE-2017-17020

On D-Link DCS-5009 devices with firmware 1.08.11 and earlier, DCS-5010 devices with firmware 1.14.09 and earlier, and DCS-5020L devices with firmware before 1.15.01, command injection in alphapd (binary responsible for running the camera's web server) allows remote authenticated attackers to execut...

8.8CVSS

8.8AI Score

0.011EPSS

2018-05-01 04:29 PM
40
cve
cve

CVE-2017-17065

An issue was discovered on D-Link DIR-605L Model B before FW2.11betaB06_hbrf devices, related to the code that handles the authentication values for HNAP. An attacker can cause a denial of service (device crash) or possibly have unspecified other impact by sending a sufficiently long string in the ...

7.5CVSS

8.3AI Score

0.001EPSS

2017-11-30 05:29 PM
22
cve
cve

CVE-2017-3193

Multiple D-Link devices including the DIR-850L firmware versions 1.14B07 and 2.07.B05 contain a stack-based buffer overflow vulnerability in the web administration interface HNAP service.

8.8CVSS

8.9AI Score

0.003EPSS

2017-12-16 02:29 AM
29
cve
cve

CVE-2017-6190

Directory traversal vulnerability in the web interface on the D-Link DWR-116 device with firmware before V1.05b09 allows remote attackers to read arbitrary files via a .. (dot dot) in a "GET /uir/" request.

7.5CVSS

7.3AI Score

0.95EPSS

2017-04-10 02:59 PM
36
cve
cve

CVE-2017-6205

D-Link DGS-1510-28XMP, DGS-1510-28X, DGS-1510-52X, DGS-1510-52, DGS-1510-28P, DGS-1510-28, and DGS-1510-20 Websmart devices with firmware before 1.31.B003 allow attackers to conduct Unauthenticated Command Bypass attacks via unspecified vectors.

9.8CVSS

9.2AI Score

0.003EPSS

2017-02-23 06:59 AM
21
cve
cve

CVE-2017-6206

D-Link DGS-1510-28XMP, DGS-1510-28X, DGS-1510-52X, DGS-1510-52, DGS-1510-28P, DGS-1510-28, and DGS-1510-20 Websmart devices with firmware before 1.31.B003 allow attackers to conduct Unauthenticated Information Disclosure attacks via unspecified vectors.

7.5CVSS

7.2AI Score

0.335EPSS

2017-02-23 06:59 AM
25
cve
cve

CVE-2017-6411

Cross Site Request Forgery (CSRF) on D-Link DSL-2730U C1 IN_1.00 devices allows remote attackers to change the DNS or firewall configuration or any password.

8.8CVSS

8.8AI Score

0.002EPSS

2017-03-06 06:59 AM
41
cve
cve

CVE-2017-7404

On the D-Link DIR-615 before v20.12PTb04, if a victim logged in to the Router's Web Interface visits a malicious site from another Browser tab, the malicious site then can send requests to the victim's Router without knowing the credentials (CSRF). An attacker can host a page that sends a POST requ...

8.8CVSS

8.5AI Score

0.001EPSS

2017-07-07 12:29 PM
21
4
cve
cve

CVE-2017-7405

On the D-Link DIR-615 before v20.12PTb04, once authenticated, this device identifies the user based on the IP address of his machine. By spoofing the IP address belonging to the victim's host, an attacker might be able to take over the administrative session without being prompted for authenticatio...

9.8CVSS

9.4AI Score

0.002EPSS

2017-07-07 12:29 PM
31
4
cve
cve

CVE-2017-7406

The D-Link DIR-615 device before v20.12PTb04 doesn't use SSL for any of the authenticated pages. Also, it doesn't allow the user to generate his own SSL Certificate. An attacker can simply monitor network traffic to steal a user's credentials and/or credentials of users being added while sniffing t...

9.8CVSS

9.1AI Score

0.002EPSS

2017-07-07 12:29 PM
24
4
cve
cve

CVE-2017-7852

D-Link DCS cameras have a weak/insecure CrossDomain.XML file that allows sites hosting malicious Flash objects to access and/or change the device's settings via a CSRF attack. This is because of the 'allow-access-from domain' child element set to *, thus accepting requests from any domain. If a vic...

8.8CVSS

8.5AI Score

0.002EPSS

2017-04-24 10:59 AM
50
3
cve
cve

CVE-2017-8404

An issue was discovered on D-Link DCS-1130 devices. The device provides a user with the capability of setting a SMB folder for the video clippings recorded by the device. It seems that the POST parameters passed in this request (to test if email credentials and hostname sent to the device work prop...

9.8CVSS

9.7AI Score

0.065EPSS

2019-07-02 07:15 PM
80
cve
cve

CVE-2017-8405

An issue was discovered on D-Link DCS-1130 and DCS-1100 devices. The binary rtspd in /sbin folder of the device handles all the rtsp connections received by the device. It seems that the binary loads at address 0x00012CF4 a flag called "Authenticate" that indicates whether a user should be authenti...

7.5CVSS

7.3AI Score

0.015EPSS

2019-07-02 08:15 PM
135
cve
cve

CVE-2017-8406

An issue was discovered on D-Link DCS-1130 devices. The device provides a crossdomain.xml file with no restrictions on who can access the webserver. This allows an hosted flash file on any domain to make calls to the device's webserver and pull any information that is stored on the device. In this ...

8.8CVSS

8.1AI Score

0.002EPSS

2019-07-02 08:15 PM
129
cve
cve

CVE-2017-8407

An issue was discovered on D-Link DCS-1130 devices. The device provides a user with the capability of changing the administrative password for the web management interface. It seems that the device does not implement any cross-site request forgery protection mechanism which allows an attacker to tr...

8.8CVSS

8.6AI Score

0.002EPSS

2019-07-02 07:15 PM
83
cve
cve

CVE-2017-8408

An issue was discovered on D-Link DCS-1130 devices. The device provides a user with the capability of setting a SMB folder for the video clippings recorded by the device. It seems that the GET parameters passed in this request (to test if SMB credentials and hostname sent to the device work properl...

9.8CVSS

9.7AI Score

0.013EPSS

2019-07-02 04:15 PM
47
cve
cve

CVE-2017-8409

An issue was discovered on D-Link DCS-1130 devices. The device requires that a user logging to the device to provide a username and password. However, the device does not enforce the same restriction on a specific URL thereby allowing any attacker in possession of that to view the live video feed. ...

7.5CVSS

7.4AI Score

0.03EPSS

2019-07-02 08:15 PM
139
cve
cve

CVE-2017-8410

An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The binary rtspd in /sbin folder of the device handles all the rtsp connections received by the device. It seems that the binary performs a memcpy operation at address 0x00011E34 with the value sent in the "Authorization: Basic" RTSP ...

9.8CVSS

9.7AI Score

0.018EPSS

2019-07-02 08:15 PM
148
cve
cve

CVE-2017-8411

An issue was discovered on D-Link DCS-1130 devices. The device provides a user with the capability of setting a SMB folder for the video clippings recorded by the device. It seems that the POST parameters passed in this request (to test if email credentials and hostname sent to the device work prop...

8.8CVSS

8.9AI Score

0.002EPSS

2019-07-02 07:15 PM
66
cve
cve

CVE-2017-8412

An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device has a custom binary called mp4ts under the /var/www/video folder. It seems that this binary dumps the HTTP VERB in the system logs. As a part of doing that it retrieves the HTTP VERB sent by the user and uses a vulnerable s...

8.8CVSS

9.1AI Score

0.001EPSS

2019-07-02 09:15 PM
143
cve
cve

CVE-2017-8413

An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device runs a custom daemon on UDP port 5978 which is called "dldps2121" and listens for broadcast packets sent on 255.255.255.255. This daemon handles custom D-Link UDP based protocol that allows D-Link mobile applications and de...

8.8CVSS

8.9AI Score

0.001EPSS

2019-07-02 09:15 PM
139
cve
cve

CVE-2017-8414

An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The binary orthrus in /sbin folder of the device handles all the UPnP connections received by the device. It seems that the binary performs a sprintf operation at address 0x0000A3E4 with the value in the command line parameter "-f" an...

7.8CVSS

7.6AI Score

0.001EPSS

2019-07-02 08:15 PM
140
cve
cve

CVE-2017-8415

An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device has a custom telnet daemon as a part of the busybox and retrieves the password from the shadow file using the function getspnam at address 0x00053894. Then performs a crypt operation on the password retrieved from the user ...

9.8CVSS

9.3AI Score

0.004EPSS

2019-07-02 09:15 PM
140
cve
cve

CVE-2017-8416

An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device runs a custom daemon on UDP port 5978 which is called "dldps2121" and listens for broadcast packets sent on 255.255.255.255. This daemon handles custom D-Link UDP based protocol that allows D-Link mobile applications and de...

8.8CVSS

9.1AI Score

0.003EPSS

2019-07-02 09:15 PM
135
cve
cve

CVE-2017-8417

An issue was discovered on D-Link DCS-1100 and DCS-1130 devices. The device requires that a user logging into the device provide a username and password. However, the device allows D-Link apps on the mobile devices and desktop to communicate with the device without any authentication. As a part of ...

8.8CVSS

8.8AI Score

0.002EPSS

2019-07-02 09:15 PM
142
cve
cve

CVE-2017-9100

login.cgi on D-Link DIR-600M devices with firmware 3.04 allows remote attackers to bypass authentication by entering more than 20 blank spaces in the password field during an admin login attempt.

8.8CVSS

8.9AI Score

0.319EPSS

2017-05-21 04:29 AM
27
4
Total number of security vulnerabilities787