Lucene search

K

Dlink Security Vulnerabilities

cve
cve

CVE-2017-9675

On D-Link DIR-605L devices, firmware before 2.08UIBetaB01.bin allows an unauthenticated GET request to trigger a reboot.

7.5CVSS

7.4AI Score

0.015EPSS

2017-06-15 07:29 PM
39
cve
cve

CVE-2018-10106

D-Link DIR-815 REV. B (with firmware through DIR-815_REVB_FIRMWARE_PATCH_2.07.B01) devices have permission bypass and information disclosure in /htdocs/web/getcfg.php, as demonstrated by a /getcfg.php?a=%0a_POST_SERVICES%3DDEVICE.ACCOUNT%0aAUTHORIZED_GROUP%3D1 request.

9.8CVSS

9AI Score

0.004EPSS

2018-04-16 09:58 AM
26
cve
cve

CVE-2018-10107

D-Link DIR-815 REV. B (with firmware through DIR-815_REVB_FIRMWARE_PATCH_2.07.B01) devices have XSS in the RESULT parameter to /htdocs/webinc/js/info.php.

6.1CVSS

6.5AI Score

0.001EPSS

2018-04-16 09:58 AM
26
cve
cve

CVE-2018-10108

D-Link DIR-815 REV. B (with firmware through DIR-815_REVB_FIRMWARE_PATCH_2.07.B01) devices have XSS in the Treturn parameter to /htdocs/webinc/js/bsc_sms_inbox.php.

6.1CVSS

6.5AI Score

0.001EPSS

2018-04-16 09:58 AM
23
cve
cve

CVE-2018-10641

D-Link DIR-601 A1 1.02NA devices do not require the old password for a password change, which occurs in cleartext.

8.1CVSS

8.1AI Score

0.016EPSS

2018-05-04 03:29 AM
27
cve
cve

CVE-2018-10822

Directory traversal vulnerability in the web interface on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices allows remote attackers to read arbitrary fil...

7.5CVSS

7.5AI Score

0.95EPSS

2018-10-17 02:29 PM
89
cve
cve

CVE-2018-10823

An issue was discovered on D-Link DWR-116 through 1.06, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices. An authenticated attacker may execute arbitrary code by injecting the shell command into the chkisg.htm page Sip paramete...

8.8CVSS

8.8AI Score

0.967EPSS

2018-10-17 02:29 PM
52
In Wild
cve
cve

CVE-2018-10824

An issue was discovered on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices. The administrative password is stored in plaintext in the /tmp/csman/0 file...

9.8CVSS

8.4AI Score

0.278EPSS

2018-10-17 02:29 PM
59
cve
cve

CVE-2018-10957

CSRF exists on D-Link DIR-868L devices, leading to (for example) a change to the Admin password. hedwig.cgi and pigwidgeon.cgi are two of the affected components.

8.8CVSS

8.6AI Score

0.002EPSS

2018-05-10 02:29 AM
27
cve
cve

CVE-2018-12103

An issue was discovered on D-Link DIR-890L with firmware 1.21B02beta01 and earlier, DIR-885L/R with firmware 1.21B03beta01 and earlier, and DIR-895L/R with firmware 1.21B04beta04 and earlier devices (all hardware revisions). Due to the predictability of the /docs/captcha_(number).jpeg URI, being lo...

6.5CVSS

6.4AI Score

0.001EPSS

2018-07-05 08:29 PM
33
cve
cve

CVE-2018-12710

An issue was discovered on D-Link DIR-601 2.02NA devices. Being local to the network and having only "User" account (which is a low privilege account) access, an attacker can intercept the response from a POST request to obtain "Admin" rights due to the admin password being displayed in XML.

8CVSS

7.7AI Score

0.606EPSS

2018-08-29 07:29 PM
41
cve
cve

CVE-2018-15515

The CaptivelPortal service on D-Link Central WiFiManager CWM-100 1.03 r0098 devices will load a Trojan horse "quserex.dll" from the CaptivelPortal.exe subdirectory under the D-Link directory, which allows unprivileged local users to gain SYSTEM privileges.

7.8CVSS

7.6AI Score

0.0005EPSS

2019-01-31 07:29 PM
21
cve
cve

CVE-2018-15516

The FTP service on D-Link Central WiFiManager CWM-100 1.03 r0098 devices allows remote attackers to conduct a PORT command bounce scan via port 8000, resulting in SSRF.

5.8CVSS

5.8AI Score

0.003EPSS

2019-01-31 07:29 PM
51
cve
cve

CVE-2018-15517

The MailConnect feature on D-Link Central WiFiManager CWM-100 1.03 r0098 devices is intended to check a connection to an SMTP server but actually allows outbound TCP to any port on any IP address, leading to SSRF, as demonstrated by an index.php/System/MailConnect/host/127.0.0.1/port/22/secure/ URI...

8.6CVSS

8.5AI Score

0.007EPSS

2019-01-31 07:29 PM
36
cve
cve

CVE-2018-15839

D-Link DIR-615 devices have a buffer overflow via a long Authorization HTTP header.

9.8CVSS

9.7AI Score

0.715EPSS

2018-08-28 05:29 PM
42
cve
cve

CVE-2018-15874

Cross-site scripting (XSS) vulnerability on D-Link DIR-615 routers 20.07 allows an attacker to inject JavaScript into the "Status -> Active Client Table" page via the hostname field in a DHCP request.

6.1CVSS

6AI Score

0.001EPSS

2018-08-25 07:29 PM
24
cve
cve

CVE-2018-15875

Cross-site scripting (XSS) vulnerability on D-Link DIR-615 routers 20.07 allows attackers to inject JavaScript into the router's admin UPnP page via the description field in an AddPortMapping UPnP SOAP request.

6.1CVSS

6AI Score

0.001EPSS

2018-08-25 07:29 PM
21
cve
cve

CVE-2018-16605

D-Link DIR-600M devices allow XSS via the Hostname and Username fields in the Dynamic DNS Configuration page.

5.4CVSS

5.3AI Score

0.001EPSS

2018-09-12 04:29 PM
18
cve
cve

CVE-2018-17063

An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction within the handler function of the /goform/NTPSyncWithHost route. This could lead to command injection via shell metacharacters.

9.8CVSS

9.6AI Score

0.013EPSS

2018-09-15 09:29 PM
19
cve
cve

CVE-2018-17064

An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction within the handler function of the /goform/sylogapply route. This could lead to command injection via the syslogIp parameter after /goform/clearlog is invoked.

9.8CVSS

9.6AI Score

0.013EPSS

2018-09-15 09:29 PM
21
cve
cve

CVE-2018-17065

An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices. Within the handler function of the /goform/DDNS route, a very long password could lead to a stack-based buffer overflow and overwrite the return address.

9.8CVSS

9.6AI Score

0.004EPSS

2018-09-15 09:29 PM
23
cve
cve

CVE-2018-17066

An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction in the handler function of the /goform/form2systime.cgi route. This could lead to command injection via shell metacharacters in the datetime parameter.

9.8CVSS

9.6AI Score

0.013EPSS

2018-09-15 09:29 PM
21
cve
cve

CVE-2018-17067

An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices. A very long password to /goform/formLogin could lead to a stack-based buffer overflow and overwrite the return address.

9.8CVSS

9.6AI Score

0.004EPSS

2018-09-15 09:29 PM
24
cve
cve

CVE-2018-17068

An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction in the handler function of the /goform/Diagnosis route. This could lead to command injection via shell metacharacters in the sendNum parameter.

9.8CVSS

9.6AI Score

0.013EPSS

2018-09-15 09:29 PM
18
cve
cve

CVE-2018-17440

An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. They expose an FTP server that serves by default on port 9000 and has hardcoded credentials (admin, admin). Taking advantage of this, a remote unauthenticated attacker could execute arbitrary PHP code by uploading any ...

9.8CVSS

9.7AI Score

0.009EPSS

2018-10-08 04:29 PM
43
cve
cve

CVE-2018-17441

An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. The 'username' parameter of the addUser endpoint is vulnerable to stored XSS.

6.1CVSS

7.5AI Score

0.004EPSS

2018-10-08 04:29 PM
47
cve
cve

CVE-2018-17442

An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. An unrestricted file upload vulnerability in the onUploadLogPic endpoint allows remote authenticated users to execute arbitrary PHP code.

8.8CVSS

9.2AI Score

0.005EPSS

2018-10-08 04:29 PM
39
cve
cve

CVE-2018-17443

An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. The 'sitename' parameter of the UpdateSite endpoint is vulnerable to stored XSS.

6.1CVSS

7.5AI Score

0.004EPSS

2018-10-08 04:29 PM
42
cve
cve

CVE-2018-17777

An issue was discovered on D-Link DVA-5592 A1_WI_20180823 devices. If the PIN of the page "/ui/cbpc/login" is the default Parental Control PIN (0000), it is possible to bypass the login form by editing the path of the cookie "sid" generated by the page. The attacker will have access to the router c...

9.8CVSS

9.3AI Score

0.003EPSS

2018-12-18 10:29 PM
19
cve
cve

CVE-2018-17989

A stored XSS vulnerability exists in the web interface on D-Link DSL-3782 devices with firmware 1.01 that allows authenticated attackers to inject a JavaScript or HTML payload inside the ACL page. The injected payload would be executed in a user's browser when "/cgi-bin/New_GUI/Acl.asp" is requeste...

5.4CVSS

5AI Score

0.001EPSS

2019-04-01 09:29 PM
22
cve
cve

CVE-2018-17990

An issue was discovered on D-Link DSL-3782 devices with firmware 1.01. An OS command injection vulnerability in Acl.asp allows a remote authenticated attacker to execute arbitrary OS commands via the ScrIPaddrEndTXT parameter.

8.8CVSS

8.8AI Score

0.003EPSS

2019-04-01 09:29 PM
24
cve
cve

CVE-2018-18007

atbox.htm on D-Link DSL-2770L devices allows remote unauthenticated attackers to discover admin credentials.

9.8CVSS

9.4AI Score

0.005EPSS

2018-12-21 11:29 PM
23
cve
cve

CVE-2018-18008

spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials.

9.8CVSS

9.4AI Score

0.005EPSS

2018-12-21 11:29 PM
34
cve
cve

CVE-2018-18009

dirary0.js on D-Link DIR-140L, DIR-640L devices allows remote unauthenticated attackers to discover admin credentials.

9.8CVSS

9.4AI Score

0.005EPSS

2018-12-21 11:29 PM
23
cve
cve

CVE-2018-18441

D-Link DCS series Wi-Fi cameras expose sensitive information regarding the device configuration. The affected devices include many of DCS series, such as: DCS-936L, DCS-942L, DCS-8000LH, DCS-942LB1, DCS-5222L, DCS-825L, DCS-2630L, DCS-820L, DCS-855L, DCS-2121, DCS-5222LB1, DCS-5020L, and many more....

7.5CVSS

7.4AI Score

0.006EPSS

2018-12-20 11:29 PM
30
cve
cve

CVE-2018-18767

An issue was discovered in D-Link 'myDlink Baby App' version 2.04.06. Whenever actions are performed from the app (e.g., change camera settings or play lullabies), it communicates directly with the Wi-Fi camera (D-Link 825L firmware 1.08) with the credentials (username and password) in base64 clear...

7CVSS

6.8AI Score

0.001EPSS

2018-12-20 11:29 PM
18
cve
cve

CVE-2018-18907

An issue was discovered on D-Link DIR-850L 1.21WW devices. A partially completed WPA handshake is sufficient for obtaining full access to the wireless network. A client can access the network by sending packets on Data Frames to the AP without encryption.

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-16 10:15 PM
37
16
cve
cve

CVE-2018-19300

On D-Link DAP-1530 (A1) before firmware version 1.06b01, DAP-1610 (A1) before firmware version 1.06b01, DWR-111 (A1) before firmware version 1.02v02, DWR-116 (A1) before firmware version 1.06b03, DWR-512 (B1) before firmware version 2.02b01, DWR-711 (A1) through firmware version 1.11, DWR-712 (B1) ...

9.8CVSS

9.7AI Score

0.015EPSS

2019-04-11 04:29 PM
33
cve
cve

CVE-2018-19987

D-Link DIR-822 Rev.B 202KRb06, DIR-822 Rev.C 3.10B06, DIR-860L Rev.B 2.03.B03, DIR-868L Rev.B 2.05B02, DIR-880L Rev.A 1.20B01_01_i3se_BETA, and DIR-890L Rev.A 1.21B02_BETA devices mishandle IsAccessPoint in /HNAP1/SetAccessPointMode. In the SetAccessPointMode.php source code, the IsAccessPoint para...

9.8CVSS

9.7AI Score

0.582EPSS

2019-05-13 02:29 PM
38
2
cve
cve

CVE-2018-19989

In the /HNAP1/SetQoSSettings message, the uplink parameter is vulnerable, and the vulnerability affects D-Link DIR-822 Rev.B 202KRb06 and DIR-822 Rev.C 3.10B06 devices. In the SetQoSSettings.php source code, the uplink parameter is saved in the /bwc/entry:1/bandwidth and /bwc/entry:2/bandwidth inte...

9.8CVSS

9.4AI Score

0.015EPSS

2019-05-13 02:29 PM
25
cve
cve

CVE-2018-20114

On D-Link DIR-818LW Rev.A 2.05.B03 and DIR-860L Rev.B 2.03.B03 devices, unauthenticated remote OS command execution can occur in the soap.cgi service of the cgibin binary via an "&&" substring in the service parameter. NOTE: this issue exists because of an incomplete fix for CVE-2018-6530.

9.8CVSS

9.7AI Score

0.936EPSS

2019-01-02 06:29 PM
25
In Wild
cve
cve

CVE-2018-20432

D-Link COVR-2600R and COVR-3902 Kit before 1.01b05Beta01 use hardcoded credentials for telnet connection, which allows unauthenticated attackers to gain privileged access to the router, and to extract sensitive data or modify the configuration.

9.8CVSS

9.5AI Score

0.687EPSS

2020-09-14 02:15 PM
52
2
cve
cve

CVE-2018-20445

D-Link DCM-604 DCM604_C1_ViaCabo_1.04_20130606 and DCM-704 EU_DCM-704_1.10 devices allow remote attackers to discover Wi-Fi credentials via iso.3.6.1.4.1.4413.2.2.2.1.5.4.1.14.1.3.32 and iso.3.6.1.4.1.4413.2.2.2.1.5.4.2.4.1.2.32 SNMP requests.

9.8CVSS

9.4AI Score

0.006EPSS

2022-10-03 04:22 PM
28
cve
cve

CVE-2018-20674

D-Link DIR-822 C1 before v3.11B01Beta, DIR-822-US C1 before v3.11B01Beta, DIR-850L A* before v1.21B08Beta, DIR-850L B* before v2.22B03Beta, and DIR-880L A* before v1.20B02Beta devices allow authenticated remote command execution.

8.8CVSS

8.8AI Score

0.002EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2018-20675

D-Link DIR-822 C1 before v3.11B01Beta, DIR-822-US C1 before v3.11B01Beta, DIR-850L A* before v1.21B08Beta, DIR-850L B* before v2.22B03Beta, and DIR-880L A* before v1.20B02Beta devices allow authentication bypass.

9.8CVSS

9.6AI Score

0.002EPSS

2022-10-03 04:22 PM
20
cve
cve

CVE-2018-5708

An issue was discovered on D-Link DIR-601 B1 2.02NA devices. Being on the same local network as, but being unauthenticated to, the administrator's panel, a user can obtain the admin username and cleartext password in the response (specifically, the configuration file restore_default), which is disp...

8CVSS

7.7AI Score

0.002EPSS

2018-03-30 09:29 PM
39
cve
cve

CVE-2018-6210

D-Link DIR-620 devices, with a certain Rostelekom variant of firmware 1.0.37, have a hardcoded rostel account, which makes it easier for remote attackers to obtain access via a TELNET session.

9.8CVSS

9.1AI Score

0.005EPSS

2018-06-19 07:29 PM
21
cve
cve

CVE-2018-6527

XSS vulnerability in htdocs/webinc/js/adv_parent_ctrl_map.php in D-Link DIR-868L DIR868LA1_FW112b04 and previous versions, DIR-865L DIR-865L_REVA_FIRMWARE_PATCH_1.08.B01 and previous versions, and DIR-860L DIR860LA1_FW110b04 and previous versions allows remote attackers to read a cookie via a craft...

6.1CVSS

5.8AI Score

0.002EPSS

2018-03-06 08:29 PM
22
cve
cve

CVE-2018-6528

XSS vulnerability in htdocs/webinc/body/bsc_sms_send.php in D-Link DIR-868L DIR868LA1_FW112b04 and previous versions, DIR-865L DIR-865L_REVA_FIRMWARE_PATCH_1.08.B01 and previous versions, and DIR-860L DIR860LA1_FW110b04 and previous versions allows remote attackers to read a cookie via a crafted re...

6.1CVSS

5.8AI Score

0.002EPSS

2018-03-06 08:29 PM
29
cve
cve

CVE-2018-6529

XSS vulnerability in htdocs/webinc/js/bsc_sms_inbox.php in D-Link DIR-868L DIR868LA1_FW112b04 and previous versions, DIR-865L DIR-865L_REVA_FIRMWARE_PATCH_1.08.B01 and previous versions, and DIR-860L DIR860LA1_FW110b04 and previous versions allows remote attackers to read a cookie via a crafted Tre...

6.1CVSS

5.8AI Score

0.002EPSS

2018-03-06 08:29 PM
26
Total number of security vulnerabilities787