Lucene search

K

Dlink Security Vulnerabilities

cve
cve

CVE-2020-27600

HNAP1/control/SetMasterWLanSettings.php in D-Link D-Link Router DIR-846 DIR-846 A1_100.26 allows remote attackers to execute arbitrary commands via shell metacharacters in the ssid0 or ssid1 parameter.

9.8CVSS

9.7AI Score

0.021EPSS

2021-04-02 09:15 PM
63
cve
cve

CVE-2020-27862

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DVA-2800 and DSL-2888A routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dhttpd service, which listens on TCP port 8008 by defa...

8.8CVSS

8.9AI Score

0.003EPSS

2021-02-12 12:15 AM
41
3
cve
cve

CVE-2020-27863

This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DVA-2800 and DSL-2888A routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the dhttpd service, which listens on TCP port 8008...

6.5CVSS

6.2AI Score

0.002EPSS

2021-02-12 12:15 AM
33
2
cve
cve

CVE-2020-27864

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1860 firmware version 1.04B03 WiFi extenders. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HNAP service, which listens on TCP p...

8.8CVSS

8.8AI Score

0.003EPSS

2021-02-12 12:15 AM
42
2
cve
cve

CVE-2020-27865

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1860 firmware version 1.04B03 WiFi extenders. Authentication is not required to exploit this vulnerability. The specific flaw exists within the uhttpd service, which listens on TCP...

8.8CVSS

9AI Score

0.001EPSS

2021-02-12 12:15 AM
40
2
cve
cve

CVE-2020-29321

The D-Link router DIR-868L 3.01 is vulnerable to credentials disclosure in telnet service through decompilation of firmware, that allows an unauthenticated attacker to gain access to the firmware and to extract sensitive data.

7.5CVSS

7.6AI Score

0.005EPSS

2021-06-04 08:15 PM
48
4
cve
cve

CVE-2020-29322

The D-Link router DIR-880L 1.07 is vulnerable to credentials disclosure in telnet service through decompilation of firmware, that allows an unauthenticated attacker to gain access to the firmware and to extract sensitive data.

7.5CVSS

7.6AI Score

0.005EPSS

2021-06-04 08:15 PM
52
4
cve
cve

CVE-2020-29323

The D-link router DIR-885L-MFC 1.15b02, v1.21b05 is vulnerable to credentials disclosure in telnet service through decompilation of firmware, that allows an unauthenticated attacker to gain access to the firmware and to extract sensitive data.

7.5CVSS

7.6AI Score

0.005EPSS

2021-06-04 08:15 PM
48
4
cve
cve

CVE-2020-29324

The DLink Router DIR-895L MFC v1.21b05 is vulnerable to credentials disclosure in telnet service through decompilation of firmware, that allows an unauthenticated attacker to gain access to the firmware and to extract sensitive data.

7.5CVSS

7.6AI Score

0.004EPSS

2021-06-04 08:15 PM
59
5
cve
cve

CVE-2020-29557

An issue was discovered on D-Link DIR-825 R1 devices through 3.0.1 before 2020-11-20. A buffer overflow in the web interface allows attackers to achieve pre-authentication remote code execution.

9.8CVSS

9.9AI Score

0.063EPSS

2021-01-29 08:15 PM
881
In Wild
3
cve
cve

CVE-2020-6765

D-Link DSL-GS225 J1 AU_1.0.4 devices allow an admin to execute OS commands by placing shell metacharacters after a supported CLI command, as demonstrated by ping -c1 127.0.0.1; cat/etc/passwd. The CLI is reachable by TELNET.

7.2CVSS

7.2AI Score

0.001EPSS

2020-04-10 07:15 PM
113
cve
cve

CVE-2020-6841

D-Link DCH-M225 1.05b01 and earlier devices allow remote attackers to execute arbitrary OS commands via shell metacharacters in the spotifyConnect.php userName parameter.

9.8CVSS

9.8AI Score

0.023EPSS

2020-02-21 04:15 PM
90
cve
cve

CVE-2020-6842

D-Link DCH-M225 1.05b01 and earlier devices allow remote authenticated admins to execute arbitrary OS commands via shell metacharacters in the media renderer name.

7.2CVSS

7.2AI Score

0.005EPSS

2020-02-21 04:15 PM
90
cve
cve

CVE-2020-8861

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-1330 1.10B01 BETA Wi-Fi range extenders. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of HNAP login requests. The issue...

8.8CVSS

9.1AI Score

0.003EPSS

2020-02-22 12:15 AM
116
cve
cve

CVE-2020-8862

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-2610 Firmware v2.01RC067 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of passwords. The issue results from the...

8.8CVSS

9.1AI Score

0.013EPSS

2020-02-22 12:15 AM
112
cve
cve

CVE-2020-8863

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-867, DIR-878, and DIR-882 routers with firmware 1.10B04. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of HNAP login req...

8.8CVSS

9AI Score

0.002EPSS

2020-03-23 09:15 PM
32
cve
cve

CVE-2020-8864

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-867, DIR-878, and DIR-882 routers with firmware 1.10B04. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of HNAP login req...

8.8CVSS

9.1AI Score

0.863EPSS

2020-03-23 09:15 PM
27
cve
cve

CVE-2020-8962

A stack-based buffer overflow was found on the D-Link DIR-842 REVC with firmware v3.13B09 HOTFIX due to the use of strcpy for LOGINPASSWORD when handling a POST request to the /MTFWU endpoint.

9.8CVSS

9.6AI Score

0.004EPSS

2020-02-13 05:15 AM
73
cve
cve

CVE-2020-9275

An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices. A cfm UDP service listening on port 65002 allows remote, unauthenticated exfiltration of administrative credentials.

9.8CVSS

9.4AI Score

0.007EPSS

2020-04-20 11:15 PM
24
cve
cve

CVE-2020-9276

An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices. The function do_cgi(), which processes cgi requests supplied to the device's web servers, is vulnerable to a remotely exploitable stack-based buffer overflow. Unauthenticated exploitation is possible by combining this vulnerability wi...

8.8CVSS

9.2AI Score

0.006EPSS

2020-04-20 11:15 PM
16
cve
cve

CVE-2020-9277

An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices. Authentication can be bypassed when accessing cgi modules. This allows one to perform administrative tasks (e.g., modify the admin password) with no authentication.

9.8CVSS

8.6AI Score

0.005EPSS

2020-04-20 11:15 PM
24
cve
cve

CVE-2020-9278

An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices. The device can be reset to its default configuration by accessing an unauthenticated URL.

9.1CVSS

9.1AI Score

0.002EPSS

2020-04-20 11:15 PM
18
cve
cve

CVE-2020-9279

An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices. A hard-coded account allows management-interface login with high privileges. The logged-in user can perform critical tasks and take full control of the device.

9.8CVSS

9.4AI Score

0.005EPSS

2020-04-20 11:15 PM
27
cve
cve

CVE-2020-9376

D-Link DIR-610 devices allow Information Disclosure via SERVICES=DEVICE.ACCOUNT%0AAUTHORIZED_GROUP=1 to getcfg.php. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

7.5CVSS

7.8AI Score

0.97EPSS

2020-07-09 01:15 PM
33
cve
cve

CVE-2020-9377

D-Link DIR-610 devices allow Remote Command Execution via the cmd parameter to command.php. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

8.8CVSS

8.7AI Score

0.971EPSS

2020-07-09 01:15 PM
828
In Wild
cve
cve

CVE-2020-9534

fmwlan.c on D-Link DIR-615Jx10 devices has a stack-based buffer overflow via the formWlanSetup webpage parameter when f_radius_ip1 is malformed.

8.8CVSS

8.9AI Score

0.001EPSS

2020-03-02 12:15 AM
85
cve
cve

CVE-2020-9535

fmwlan.c on D-Link DIR-615Jx10 devices has a stack-based buffer overflow via the formWlanSetup_Wizard webpage parameter when f_radius_ip1 is malformed.

8.8CVSS

8.9AI Score

0.001EPSS

2020-03-02 12:15 AM
85
cve
cve

CVE-2021-20132

Quagga Services on D-Link DIR-2640 less than or equal to version 1.11B02 use default hard-coded credentials, which can allow a remote attacker to gain administrative access to the zebra or ripd those services. Both are running with root privileges on the router (i.e., as the "admin" user, UID 0).

8.8CVSS

8.8AI Score

0.002EPSS

2021-12-30 10:15 PM
27
cve
cve

CVE-2021-20133

Quagga Services on D-Link DIR-2640 less than or equal to version 1.11B02 are affected by an absolute path traversal vulnerability that allows a remote, authenticated attacker to set the "message of the day" banner to any file on the system, allowing them to read all or some of the contents of those...

6.1CVSS

6.3AI Score

0.002EPSS

2021-12-30 10:15 PM
20
cve
cve

CVE-2021-20134

Quagga Services on D-Link DIR-2640 less than or equal to version 1.11B02 are affected by an absolute path traversal vulnerability that allows a remote, authenticated attacker to set an arbitrary file on the router's filesystem as the log file used by either Quagga service (zebra or ripd). Subsequen...

8.4CVSS

8.5AI Score

0.001EPSS

2021-12-30 10:15 PM
20
cve
cve

CVE-2021-20694

Improper access control vulnerability in DAP-1880AC firmware version 1.21 and earlier allows a remote authenticated attacker to bypass access restriction and to start a telnet service via unspecified vectors.

8.8CVSS

8.1AI Score

0.002EPSS

2021-04-26 01:15 AM
20
4
cve
cve

CVE-2021-20695

Improper following of a certificate's chain of trust vulnerability in DAP-1880AC firmware version 1.21 and earlier allows a remote authenticated attacker to gain root privileges via unspecified vectors.

8.8CVSS

8.3AI Score

0.003EPSS

2021-04-26 01:15 AM
18
4
cve
cve

CVE-2021-20696

DAP-1880AC firmware version 1.21 and earlier allows a remote authenticated attacker to execute arbitrary OS commands by sending a specially crafted request to a specific CGI program.

8.8CVSS

8.7AI Score

0.006EPSS

2021-04-26 01:15 AM
22
4
cve
cve

CVE-2021-20697

Missing authentication for critical function in DAP-1880AC firmware version 1.21 and earlier allows a remote attacker to login to the device as an authenticated user without the access privilege via unspecified vectors.

9.8CVSS

9.2AI Score

0.005EPSS

2021-04-26 01:15 AM
21
4
cve
cve

CVE-2021-21816

An information disclosure vulnerability exists in the Syslog functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send an HTTP request to trigger this vulnerability.

4.3CVSS

4.4AI Score

0.003EPSS

2021-07-16 11:15 AM
31
7
cve
cve

CVE-2021-21817

An information disclosure vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send a sequence of requests to trigger this vulnerability.

7.5CVSS

7AI Score

0.003EPSS

2021-07-16 11:15 AM
26
4
cve
cve

CVE-2021-21818

A hard-coded password vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to a denial of service. An attacker can send a sequence of requests to trigger this vulnerability.

7.5CVSS

7.4AI Score

0.001EPSS

2021-07-16 11:15 AM
28
4
cve
cve

CVE-2021-21819

A code execution vulnerability exists in the Libcli Test Environment functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger this vulnerability.

7.2CVSS

7.8AI Score

0.001EPSS

2021-07-16 11:15 AM
25
3
cve
cve

CVE-2021-21820

A hard-coded password vulnerability exists in the Libcli Test Environment functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to code execution. An attacker can send a sequence of requests to trigger this vulnerability.

9.8CVSS

9.5AI Score

0.006EPSS

2021-07-16 11:15 AM
37
6
cve
cve

CVE-2021-21913

An information disclosure vulnerability exists in the WiFi Smart Mesh functionality of D-LINK DIR-3040 1.13B03. A specially-crafted network request can lead to command execution. An attacker can connect to the MQTT service to trigger this vulnerability.

9.8CVSS

9AI Score

0.003EPSS

2021-09-23 03:15 PM
21
cve
cve

CVE-2021-26810

D-link DIR-816 A2 v1.10 is affected by a remote code injection vulnerability. An HTTP request parameter can be used in command string construction in the handler function of the /goform/dir_setWanWifi, which can lead to command injection via shell metacharacters in the statuscheckpppoeuser paramete...

9.8CVSS

9.8AI Score

0.006EPSS

2021-03-30 02:15 PM
21
cve
cve

CVE-2021-27113

An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. An HTTP request parameter is used in command string construction within the handler function of the /goform/addRouting route. This could lead to Command Injection via Shell Metacharacters.

9.8CVSS

9.6AI Score

0.018EPSS

2021-04-14 02:15 PM
16
4
cve
cve

CVE-2021-27114

An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. Within the handler function of the /goform/addassignment route, a very long text entry for the"'s_ip" and "s_mac" fields could lead to a Stack-Based Buffer Overflow and overwrite the return address.

9.8CVSS

9.3AI Score

0.003EPSS

2021-04-14 02:15 PM
18
4
cve
cve

CVE-2021-27248

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 v1.01rc001 Wi-Fi access points. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of CGI scripts. When parsing the g...

8.8CVSS

8.8AI Score

0.003EPSS

2021-04-14 04:15 PM
37
cve
cve

CVE-2021-27249

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 v1.01rc001 Wi-Fi access points. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of CGI scripts. The issue results ...

8.8CVSS

8.8AI Score

0.003EPSS

2021-04-14 04:15 PM
40
cve
cve

CVE-2021-27250

This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DAP-2020 v1.01rc001 Wi-Fi access points. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of CGI scripts. When parsi...

6.5CVSS

6.4AI Score

0.004EPSS

2021-04-14 04:15 PM
35
cve
cve

CVE-2021-27342

An authentication brute-force protection mechanism bypass in telnetd in D-Link Router model DIR-842 firmware version 3.0.2 allows a remote attacker to circumvent the anti-brute-force cool-down delay period via a timing-based side-channel attack

5.9CVSS

5.8AI Score

0.003EPSS

2021-05-17 01:15 PM
21
9
cve
cve

CVE-2021-28143

/jsonrpc on D-Link DIR-841 3.03 and 3.04 devices allows authenticated command injection via ping, ping6, or traceroute (under System Tools).

8CVSS

8.1AI Score

0.001EPSS

2021-03-11 10:15 PM
37
5
cve
cve

CVE-2021-28144

prog.cgi on D-Link DIR-3060 devices before 1.11b04 HF2 allows remote authenticated users to inject arbitrary commands in an admin or root context because SetVirtualServerSettings calls CheckArpTables, which calls popen unsafely.

8.8CVSS

8.5AI Score

0.038EPSS

2021-03-11 05:15 PM
40
11
cve
cve

CVE-2021-28838

Null pointer dereference vulnerability in D-Link DAP-2310 2,10RC039, DAP-2330 1.10RC036 BETA, DAP-2360 2.10RC055, DAP-2553 3.10rc039 BETA, DAP-2660 1.15rc131b, DAP-2690 3.20RC115 BETA, DAP-2695 1.20RC093, DAP-3320 1.05RC027 BETA and DAP-3662 1.05rc069 in the sbin/httpd binary. The crash happens at ...

7.5CVSS

7.4AI Score

0.002EPSS

2021-08-10 06:15 PM
19
Total number of security vulnerabilities787