Lucene search

K

Dir-600m Firmware Security Vulnerabilities

cve
cve

CVE-2020-13960

D-Link DSL 2730-U IN_1.10 and IN_1.11 and DIR-600M 3.04 devices have the domain.name string in the DNS resolver search path by default, which allows remote attackers to provide valid DNS responses (and also offer Internet services such as HTTP) for names that otherwise would have had an NXDOMAIN...

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-08 08:15 PM
35
cve
cve

CVE-2019-13101

An issue was discovered on D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices. wan.htm can be accessed directly without authentication, which can lead to disclosure of information about the WAN, and can also be leveraged by an attacker to modify the data fields of the...

9.8CVSS

9.1AI Score

0.069EPSS

2019-08-08 01:15 PM
49
cve
cve

CVE-2019-7736

D-Link DIR-600M C1 3.04 devices allow authentication bypass via a direct request to the wan.htm page. NOTE: this may overlap...

9.8CVSS

9.5AI Score

0.004EPSS

2019-02-11 05:29 PM
21
cve
cve

CVE-2018-16605

D-Link DIR-600M devices allow XSS via the Hostname and Username fields in the Dynamic DNS Configuration...

5.4CVSS

6.3AI Score

0.001EPSS

2018-09-12 04:29 PM
18
cve
cve

CVE-2017-10676

On D-Link DIR-600M devices before C1_v3.05ENB01_beta_20170306, XSS was found in the form2userconfig.cgi username...

6.1CVSS

6.5AI Score

0.001EPSS

2017-07-20 01:34 AM
20
cve
cve

CVE-2017-9100

login.cgi on D-Link DIR-600M devices with firmware 3.04 allows remote attackers to bypass authentication by entering more than 20 blank spaces in the password field during an admin login...

8.8CVSS

8.1AI Score

0.319EPSS

2017-05-21 04:29 AM
25
4
cve
cve

CVE-2017-5874

CSRF exists on D-Link DIR-600M Rev. Cx devices before v3.05ENB01_beta_20170306. This can be used to bypass authentication and insert XSS sequences or possibly have unspecified other...

8.8CVSS

9.1AI Score

0.001EPSS

2017-03-22 05:59 AM
34