Lucene search

K

Dlink Security Vulnerabilities

cve
cve

CVE-2021-28839

Null Pointer Dereference vulnerability exists in D-Link DAP-2310 2.07.RC031, DAP-2330 1.07.RC028, DAP-2360 2.07.RC043, DAP-2553 3.06.RC027, DAP-2660 1.13.RC074, DAP-2690 3.16.RC100, DAP-2695 1.17.RC063, DAP-3320 1.01.RC014 and DAP-3662 1.01.RC022 in the upload_certificate function of sbin/httpd bin...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-10 06:15 PM
17
cve
cve

CVE-2021-28840

Null Pointer Dereference vulnerability exists in D-Link DAP-2310 2.07.RC031, DAP-2330 1.07.RC028, DAP-2360 2.07.RC043, DAP-2553 3.06.RC027, DAP-2660 1.13.RC074, DAP-2690 3.16.RC100, DAP-2695 1.17.RC063, DAP-3320 1.01.RC014 and DAP-3662 1.01.RC022 in the upload_config function of sbin/httpd binary. ...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-10 06:15 PM
20
cve
cve

CVE-2021-29294

Null Pointer Dereference vulnerability exists in D-Link DSL-2740R UK_1.01, which could let a remove malicious user cause a denial of service via the send_hnap_unauthorized function. It could be triggered by sending crafted POST request to /HNAP1/. NOTE: The DSL-2740R and all hardware revisions are ...

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-10 08:15 PM
19
cve
cve

CVE-2021-29295

Null Pointer Dereference vulnerability exists in D-Link DSP-W215 1.10, which could let a remote malicious user cause a denial of servie via usr/bin/lighttpd. It could be triggered by sending an HTTP request without URL in the start line directly to the device. NOTE: The DSP-W215 and all hardware re...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 08:15 PM
18
cve
cve

CVE-2021-29296

Null Pointer Dereference vulnerability in D-Link DIR-825 2.10b02, which could let a remote malicious user cause a denial of service. The vulnerability could be triggered by sending an HTTP request with URL /vct_wan; the sbin/httpd would invoke the strchr function and take NULL as a first argument, ...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-10 08:15 PM
19
cve
cve

CVE-2021-29379

An issue was discovered on D-Link DIR-802 A1 devices through 1.00b05. Universal Plug and Play (UPnP) is enabled by default on port 1900. An attacker can perform command injection by injecting a payload into the Search Target (ST) field of the SSDP M-SEARCH discover packet. NOTE: This vulnerability ...

8.8CVSS

8.9AI Score

0.005EPSS

2021-04-12 05:15 AM
66
7
cve
cve

CVE-2021-30072

An issue was discovered in prog.cgi on D-Link DIR-878 1.30B08 devices. Because strcat is misused, there is a stack-based buffer overflow that does not require authentication.

9.8CVSS

9.6AI Score

0.002EPSS

2021-04-02 08:15 PM
46
4
cve
cve

CVE-2021-31326

D-Link DIR-816 A2 1.10 B05 allows unauthenticated attackers to arbitrarily reset the device via a crafted tokenid parameter to /goform/form2Reboot.cgi.

9.8CVSS

9.1AI Score

0.003EPSS

2022-03-24 12:15 AM
73
cve
cve

CVE-2021-3182

D-Link DCS-5220 devices have a buffer overflow. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

8CVSS

7.9AI Score

0.0004EPSS

2021-01-19 03:15 PM
18
2
cve
cve

CVE-2021-33265

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80046eb4 in /formSetPortTr. This vulnerability is triggered via a crafted POST request.

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
25
cve
cve

CVE-2021-33266

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_8004776c in /formVirtualApp. This vulnerability is triggered via a crafted POST request.

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
15
6
cve
cve

CVE-2021-33267

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80034d60 in /formStaticDHCP. This vulnerability is triggered via a crafted POST request.

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
17
4
cve
cve

CVE-2021-33268

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function sub_8003183C in /fromLogin. This vulnerability is triggered via a crafted POST request.

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
19
4
cve
cve

CVE-2021-33269

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_8004776c in /formVirtualServ. This vulnerability is triggered via a crafted POST request.

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
23
4
cve
cve

CVE-2021-33270

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_800462c4 in /formAdvFirewall. This vulnerability is triggered via a crafted POST request.

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
17
6
cve
cve

CVE-2021-33271

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function sub_80046EB4 in /formSetPortTr. This vulnerability is triggered via a crafted POST request.

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
19
6
cve
cve

CVE-2021-33274

D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_80040af8 in /formWlanSetup. This vulnerability is triggered via a crafted POST request.

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-01 10:15 PM
19
6
cve
cve

CVE-2021-33346

There is an arbitrary password modification vulnerability in a D-LINK DSL-2888A router product. An attacker can use this vulnerability to modify the password of the admin user without authorization.

9.8CVSS

9.4AI Score

0.004EPSS

2021-06-24 04:15 PM
28
4
cve
cve

CVE-2021-34201

D-Link DIR-2640-US 1.01B04 is vulnerable to Buffer Overflow. There are multiple out-of-bounds vulnerabilities in some processes of D-Link AC2600(DIR-2640). Local ordinary users can overwrite the global variables in the .bss section, causing the process crashes or changes.

7.1CVSS

7AI Score

0.001EPSS

2021-06-16 08:15 PM
37
2
cve
cve

CVE-2021-34202

There are multiple out-of-bounds vulnerabilities in some processes of D-Link AC2600(DIR-2640) 1.01B04. Ordinary permissions can be elevated to administrator permissions, resulting in local arbitrary code execution. An attacker can combine other vulnerabilities to further achieve the purpose of remo...

7.8CVSS

8AI Score

0.001EPSS

2021-06-16 07:15 PM
35
2
cve
cve

CVE-2021-34203

D-Link DIR-2640-US 1.01B04 is vulnerable to Incorrect Access Control. Router ac2600 (dir-2640-us), when setting PPPoE, will start quagga process in the way of whole network monitoring, and this function uses the original default password and port. An attacker can easily use telnet to log in, modify...

8.1CVSS

8AI Score

0.002EPSS

2021-06-16 08:15 PM
40
cve
cve

CVE-2021-34204

D-Link DIR-2640-US 1.01B04 is affected by Insufficiently Protected Credentials. D-Link AC2600(DIR-2640) stores the device system account password in plain text. It does not use linux user management. In addition, the passwords of all devices are the same, and they cannot be modified by normal users...

6.8CVSS

6.7AI Score

0.002EPSS

2021-06-16 08:15 PM
42
cve
cve

CVE-2021-34827

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the SOAPAction HTTP header. The issue resul...

8.8CVSS

8.8AI Score

0.004EPSS

2021-07-15 06:15 PM
30
3
cve
cve

CVE-2021-34828

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the SOAPAction HTTP header. The issue resul...

8.8CVSS

8.8AI Score

0.001EPSS

2021-07-15 06:15 PM
31
3
cve
cve

CVE-2021-34829

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the HNAP_AUTH HTTP header. The issue result...

8.8CVSS

8.8AI Score

0.003EPSS

2021-07-15 06:15 PM
32
2
cve
cve

CVE-2021-34830

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the Cookie HTTP header. The issue results f...

8.8CVSS

8.8AI Score

0.004EPSS

2021-07-15 06:15 PM
26
2
cve
cve

CVE-2021-34860

This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DAP-2020 1.01rc001 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the getpage parameter provided to the ...

6.5CVSS

6.1AI Score

0.004EPSS

2021-10-25 05:15 PM
23
cve
cve

CVE-2021-34861

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the webproc endpoint, which listens on TCP port 80 by default....

8.8CVSS

8.8AI Score

0.005EPSS

2021-10-25 05:15 PM
21
cve
cve

CVE-2021-34862

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the var:menu parameter provided to the webproc...

8.8CVSS

8.8AI Score

0.005EPSS

2021-10-25 05:15 PM
23
cve
cve

CVE-2021-34863

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of the var:page parameter provided to the webproc...

8.8CVSS

8.8AI Score

0.005EPSS

2021-10-25 05:15 PM
25
cve
cve

CVE-2021-3707

D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to unauthorized configuration modification. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3708, to execute any OS commands on the vulnerable device.

5.5CVSS

6.4AI Score

0.001EPSS

2021-08-16 05:15 AM
85
8
cve
cve

CVE-2021-3708

D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to OS command injection. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3707, to execute any OS commands on the vulnerable device.

7.8CVSS

6.5AI Score

0.001EPSS

2021-08-16 05:15 AM
77
4
cve
cve

CVE-2021-37388

A buffer overflow in D-Link DIR-615 C2 3.03WW. The ping_ipaddr parameter in ping_response.cgi POST request allows an attacker to crash the webserver and might even gain remote code execution.

9.8CVSS

10AI Score

0.008EPSS

2021-08-06 12:15 PM
24
4
cve
cve

CVE-2021-39509

An issue was discovered in D-Link DIR-816 DIR-816A2_FWv1.10CNB05_R1B011D88210 The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function. This can lead to command injection through shell metac...

9.8CVSS

9.7AI Score

0.024EPSS

2021-08-24 07:15 PM
21
4
cve
cve

CVE-2021-39510

An issue was discovered in D-Link DIR816_A1_FW101CNB04 750m11ac wireless router, The HTTP request parameter is used in the handler function of /goform/form2userconfig.cgi route, which can construct the user name string to delete the user function. This can lead to command injection through shell me...

9.8CVSS

9.7AI Score

0.024EPSS

2021-08-24 07:15 PM
24
4
cve
cve

CVE-2021-39613

D-Link DVG-3104MS version 1.0.2.0.3, 1.0.2.0.4, and 1.0.2.0.4E contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file. As weak passwords have been used, the plaintext passwords can be recovered from the hash values. NOTE: This vulnerability only affects products th...

9.8CVSS

9.5AI Score

0.005EPSS

2021-08-23 10:15 PM
23
cve
cve

CVE-2021-39614

D-Link DVX-2000MS contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file. As weak passwords have been used, the plaintext passwords can be recovered from the hash values.

9.8CVSS

9.5AI Score

0.005EPSS

2021-08-23 10:15 PM
18
cve
cve

CVE-2021-39615

D-Link DSR-500N version 1.02 contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file.If an attacker succeeds in recovering the cleartext password of the identified hash value, he will be able to log in via SSH or Telnet and thus gain access to the underlying embedde...

9.8CVSS

9.5AI Score

0.005EPSS

2021-08-23 10:15 PM
30
2
cve
cve

CVE-2021-40284

D-Link DSL-3782 EU v1.01:EU v1.03 is affected by a buffer overflow which can cause a denial of service. This vulnerability exists in the web interface "/cgi-bin/New_GUI/Igmp.asp". Authenticated remote attackers can trigger this vulnerability by sending a long string in parameter 'igmpsnoopEnable' v...

6.5CVSS

6.7AI Score

0.001EPSS

2021-09-09 05:15 PM
24
cve
cve

CVE-2021-40654

An information disclosure issue exist in D-LINK-DIR-615 B2 2.01mt. An attacker can obtain a user name and password by forging a post request to the / getcfg.php page

6.5CVSS

6.2AI Score

0.001EPSS

2021-09-24 09:15 PM
26
cve
cve

CVE-2021-40655

An informtion disclosure issue exists in D-LINK-DIR-605 B2 Firmware Version : 2.01MT. An attacker can obtain a user name and password by forging a post request to the / getcfg.php page

7.5CVSS

7.4AI Score

0.086EPSS

2021-09-24 09:15 PM
21
In Wild
cve
cve

CVE-2021-41441

A DoS attack in the web application of D-Link DIR-X1860 before v1.10WWB09_Beta allows a remote unauthenticated attacker to reboot the router via sending a specially crafted URL to an authenticated victim. The authenticated victim need to visit this URL, for the router to reboot.

7.4CVSS

7.3AI Score

0.003EPSS

2022-02-09 05:15 PM
44
cve
cve

CVE-2021-41442

An HTTP smuggling attack in the web application of D-Link DIR-X1860 before v1.10WWB09_Beta allows a remote unauthenticated attacker to DoS the web application via sending a specific HTTP packet.

7.5CVSS

7.5AI Score

0.006EPSS

2022-02-09 08:15 PM
64
cve
cve

CVE-2021-41445

A reflected cross-site-scripting attack in web application of D-Link DIR-X1860 before v1.10WWB09_Beta allows a remote unauthenticated attacker to execute code in the device of the victim via sending a specific URL to the unauthenticated victim.

6.1CVSS

6.5AI Score

0.002EPSS

2022-02-10 05:15 PM
61
cve
cve

CVE-2021-41503

DCS-5000L v1.05 and DCS-932L v2.17 and older are affecged by Incorrect Acess Control. The use of the basic authentication for the devices command interface allows attack vectors that may compromise the cameras configuration and allow malicious users on the LAN to access the device. NOTE: This vulne...

8CVSS

7.9AI Score

0.0004EPSS

2021-09-24 08:15 PM
27
cve
cve

CVE-2021-41504

An Elevated Privileges issue exists in D-Link DCS-5000L v1.05 and DCS-932L v2.17 and older. The use of the digest-authentication for the devices command interface may allow further attack vectors that may compromise the cameras configuration and allow malicious users on the LAN to access the device...

8CVSS

7.7AI Score

0.001EPSS

2021-09-24 08:15 PM
36
cve
cve

CVE-2021-41753

A denial-of-service attack in WPA2, and WPA3-SAE authentication methods in D-Link DIR-X1560, v1.04B04, and DIR-X6060, v1.11B04 allows a remote unauthenticated attacker to disconnect a wireless client via sending specific spoofed SAE authentication frames.

7.5CVSS

7.6AI Score

0.002EPSS

2021-09-27 05:15 PM
23
cve
cve

CVE-2021-42627

The WAN configuration page "wan.htm" on D-Link DIR-615 devices with firmware 20.06 can be accessed directly without authentication which can lead to disclose the information about WAN settings and also leverage attacker to modify the data fields of page.

9.8CVSS

9.3AI Score

0.235EPSS

2022-08-23 12:15 PM
39
3
cve
cve

CVE-2021-42783

Missing Authentication for Critical Function vulnerability in debug_post_set.cgi of D-Link DWR-932C E1 firmware allows an unauthenticated attacker to execute administrative actions.

9.8CVSS

9.6AI Score

0.002EPSS

2021-11-23 10:15 PM
27
cve
cve

CVE-2021-42784

OS Command Injection vulnerability in debug_fcgi of D-Link DWR-932C E1 firmware allows a remote attacker to perform command injection via a crafted HTTP request.

9.8CVSS

9.7AI Score

0.004EPSS

2021-11-23 10:15 PM
25
Total number of security vulnerabilities787