Lucene search

K

Dir-823g Firmware Security Vulnerabilities

cve
cve

CVE-2023-44837

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Password parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-10-05 04:15 PM
72
cve
cve

CVE-2023-44839

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Encryption parameter in the SetWLanRadioSecurity function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-10-05 04:15 PM
71
cve
cve

CVE-2023-44838

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the TXPower parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-10-05 04:15 PM
64
cve
cve

CVE-2023-44833

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the GuardInt parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-10-05 04:15 PM
22
cve
cve

CVE-2023-44832

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the MacAddress parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-10-05 04:15 PM
23
cve
cve

CVE-2023-44834

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the StartTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-10-05 04:15 PM
21
cve
cve

CVE-2023-44835

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Mac parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-10-05 04:15 PM
24
cve
cve

CVE-2023-44829

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the AdminPassword parameter in the SetDeviceSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-10-05 04:15 PM
15
cve
cve

CVE-2023-44830

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the EndTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-10-05 04:15 PM
19
cve
cve

CVE-2023-44831

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Type parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-10-05 04:15 PM
19
cve
cve

CVE-2023-44836

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the SSID parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-10-05 04:15 PM
64
cve
cve

CVE-2023-44828

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the CurrentPassword parameter in the CheckPasswdSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

7.5CVSS

7.6AI Score

0.0005EPSS

2023-10-05 04:15 PM
61
cve
cve

CVE-2023-43241

D-Link DIR-823G v1.0.2B05 was discovered to contain a stack overflow via parameter TXPower and GuardInt in...

9.8CVSS

7.8AI Score

0.001EPSS

2023-09-21 01:15 PM
23
cve
cve

CVE-2023-43235

D-Link DIR-823G v1.0.2B05 was discovered to contain a stack overflow via parameter StartTime and EndTime in...

9.8CVSS

7.8AI Score

0.001EPSS

2023-09-21 01:15 PM
80
cve
cve

CVE-2023-26616

D-Link DIR-823G firmware version 1.02B05 has a buffer overflow vulnerability, which originates from the URL field in...

9.8CVSS

9.6AI Score

0.001EPSS

2023-06-29 04:15 PM
15
cve
cve

CVE-2023-26613

An OS command injection vulnerability in D-Link DIR-823G firmware version 1.02B05 allows unauthorized attackers to execute arbitrary operating system commands via a crafted GET request to...

9.8CVSS

9.7AI Score

0.001EPSS

2023-06-29 04:15 PM
76
cve
cve

CVE-2023-26612

D-Link DIR-823G firmware version 1.02B05 has a buffer overflow vulnerability, which originates from the HostName field in...

9.8CVSS

9.6AI Score

0.001EPSS

2023-06-29 04:15 PM
74
cve
cve

CVE-2023-26615

D-Link DIR-823G firmware version 1.02B05 has a password reset vulnerability, which originates from the SetMultipleActions API, allowing unauthorized attackers to reset the WEB page management...

7.5CVSS

7.6AI Score

0.001EPSS

2023-06-28 03:15 PM
7
cve
cve

CVE-2023-29665

D-Link DIR823G_V1.0.2B05 was discovered to contain a stack overflow via the NewPassword parameters in...

9.8CVSS

9.6AI Score

0.002EPSS

2023-04-17 04:15 PM
14
cve
cve

CVE-2022-44808

A command injection vulnerability has been found on D-Link DIR-823G devices with firmware version 1.02B03 that allows an attacker to execute arbitrary operating system commands through well-designed /HNAP1 requests. Before the HNAP API function can process the request, the system function executes....

9.8CVSS

9.9AI Score

0.002EPSS

2022-11-22 03:15 PM
20
6
cve
cve

CVE-2022-44201

D-Link DIR823G 1.02B05 is vulnerable to Commad...

9.8CVSS

9.3AI Score

0.003EPSS

2022-11-22 03:15 PM
26
4
cve
cve

CVE-2022-43109

D-Link DIR-823G v1.0.2 was found to contain a command injection vulnerability in the function SetNetworkTomographySettings. This vulnerability allows attackers to execute arbitrary commands via a crafted...

9.8CVSS

9.8AI Score

0.002EPSS

2022-11-03 02:15 PM
24
8
cve
cve

CVE-2021-43474

An Access Control vulnerability exists in D-Link DIR-823G REVA1 1.02B05 (Lastest) via any parameter in the HNAP1...

9.8CVSS

9.3AI Score

0.003EPSS

2022-04-07 10:15 PM
55
cve
cve

CVE-2020-25368

A command injection vulnerability was discovered in the HNAP1 protocol in D-Link DIR-823G devices with firmware V1.0.2B05. An attacker is able to execute arbitrary web scripts via shell metacharacters in the PrivateLogin field to...

9.8CVSS

9.7AI Score

0.016EPSS

2021-11-04 11:15 AM
24
cve
cve

CVE-2020-25366

An issue in the component /cgi-bin/upload_firmware.cgi of D-Link DIR-823G REVA1 1.02B05 allows attackers to cause a denial of service (DoS) via unspecified...

9.1CVSS

8.7AI Score

0.002EPSS

2021-11-04 11:15 AM
21
cve
cve

CVE-2020-25367

A command injection vulnerability was discovered in the HNAP1 protocol in D-Link DIR-823G devices with firmware V1.0.2B05. An attacker is able to execute arbitrary web scripts via shell metacharacters in the Captcha field to...

9.8CVSS

9.7AI Score

0.012EPSS

2021-11-04 10:15 AM
17
cve
cve

CVE-2019-15527

An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the MaxIdTime field to...

8.8CVSS

8.2AI Score

0.002EPSS

2019-08-23 05:15 PM
68
cve
cve

CVE-2019-15529

An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Username field to...

8.8CVSS

8.2AI Score

0.002EPSS

2019-08-23 05:15 PM
69
cve
cve

CVE-2019-15526

An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Type field to SetWanSettings, a related issue to...

8.8CVSS

9.1AI Score

0.002EPSS

2019-08-23 05:15 PM
79
cve
cve

CVE-2019-15530

An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the LoginPassword field to...

8.8CVSS

8.2AI Score

0.002EPSS

2019-08-23 05:15 PM
67
cve
cve

CVE-2019-15528

An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Interface field to...

8.8CVSS

8.2AI Score

0.002EPSS

2019-08-23 05:15 PM
68
cve
cve

CVE-2019-13128

An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the IPAddress or Gateway field to...

8.8CVSS

8.2AI Score

0.002EPSS

2019-07-01 03:15 PM
31
cve
cve

CVE-2019-8392

An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03. There is incorrect access control allowing remote attackers to enable Guest Wi-Fi via the SetWLanRadioSettings HNAP API to the web service provided by...

7.5CVSS

7.8AI Score

0.002EPSS

2019-02-17 04:29 AM
18
cve
cve

CVE-2019-7390

An issue was discovered in /bin/goahead on D-Link DIR-823G devices with firmware 1.02B03. There is incorrect access control allowing remote attackers to hijack the DNS service configuration of all clients in the WLAN, without authentication, via the SetWanSettings HNAP...

8.6CVSS

7.7AI Score

0.001EPSS

2019-02-05 12:29 AM
23
cve
cve

CVE-2019-7389

An issue was discovered in /bin/goahead on D-Link DIR-823G devices with the firmware 1.02B03. There is incorrect access control allowing remote attackers to reset the router without authentication via the SetFactoryDefault HNAP API. Consequently, an attacker can achieve a denial-of-service attack.....

7.5CVSS

7.9AI Score

0.002EPSS

2019-02-05 12:29 AM
22
cve
cve

CVE-2019-7388

An issue was discovered in /bin/goahead on D-Link DIR-823G devices with firmware 1.02B03. There is incorrect access control allowing remote attackers to get sensitive information (such as MAC address) about all clients in the WLAN via the GetClientInfo HNAP API. Consequently, an attacker can...

7.5CVSS

7.2AI Score

0.007EPSS

2019-02-05 12:29 AM
15
cve
cve

CVE-2019-7298

An issue was discovered on D-Link DIR-823G devices with firmware through 1.02B03. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 request. This occurs when any HNAP API function triggers a call to the system function with untrusted input...

8.1CVSS

8.8AI Score

0.736EPSS

2019-02-01 06:29 AM
19
cve
cve

CVE-2019-7297

An issue was discovered on D-Link DIR-823G devices with firmware through 1.02B03. A command Injection vulnerability allows attackers to execute arbitrary OS commands via shell metacharacters in a crafted /HNAP1 request. This occurs when the GetNetworkTomographyResult function calls the system...

9.8CVSS

8.8AI Score

0.716EPSS

2019-01-31 10:29 PM
18
cve
cve

CVE-2018-17880

On D-Link DIR-823G 2018-09-19 devices, the GoAhead configuration allows /HNAP1 RunReboot commands without authentication to trigger a...

7.5CVSS

7.7AI Score

0.001EPSS

2018-10-03 08:29 PM
20
cve
cve

CVE-2018-17881

On D-Link DIR-823G 2018-09-19 devices, the GoAhead configuration allows /HNAP1 SetPasswdSettings commands without authentication to trigger an admin password...

9.8CVSS

7.9AI Score

0.005EPSS

2018-10-03 08:29 PM
23
cve
cve

CVE-2018-17786

On D-Link DIR-823G devices, ExportSettings.sh, upload_settings.cgi, GetDownLoadSyslog.sh, and upload_firmware.cgi do not require authentication, which allows remote attackers to execute arbitrary...

9.8CVSS

8.3AI Score

0.01EPSS

2018-10-02 06:29 PM
19
cve
cve

CVE-2018-17787

On D-Link DIR-823G devices, the GoAhead configuration allows /HNAP1 Command Injection via shell metacharacters in the POST data, because this data is sent directly to the "system" library...

9.8CVSS

7.9AI Score

0.688EPSS

2018-10-02 06:29 PM
29