Lucene search

K

Dir-846 Firmware Security Vulnerabilities

cve
cve

CVE-2023-43284

D-Link Wireless MU-MIMO Gigabit AC1200 Router DIR-846 100A53DBR-Retail devices allow an authenticated remote attacker to execute arbitrary code via an unspecified manipulation of the QoS POST...

8.8CVSS

9AI Score

0.001EPSS

2023-10-05 08:15 PM
32
cve
cve

CVE-2023-33735

D-Link DIR-846 v1.00A52 was discovered to contain a remote command execution (RCE) vulnerability via the tomography_ping_address parameter in the /HNAP1...

9.8CVSS

9.5AI Score

0.007EPSS

2023-05-31 08:15 PM
106
cve
cve

CVE-2022-46552

D-Link DIR-846 Firmware FW100A53DBR was discovered to contain a remote command execution (RCE) vulnerability via the lan(0)_dhcps_staticlist parameter. This vulnerability is exploited via a crafted POST...

8.8CVSS

8.7AI Score

0.082EPSS

2023-02-02 01:15 PM
18
cve
cve

CVE-2022-46641

D-Link DIR-846 A1_FW100A43 was discovered to contain a command injection vulnerability via the lan(0)_dhcps_staticlist parameter in the SetIpMacBindSettings...

9.9CVSS

9.8AI Score

0.001EPSS

2022-12-23 03:15 PM
29
cve
cve

CVE-2022-46642

D-Link DIR-846 A1_FW100A43 was discovered to contain a command injection vulnerability via the auto_upgrade_hour parameter in the SetAutoUpgradeInfo...

9.9CVSS

9.8AI Score

0.001EPSS

2022-12-23 03:15 PM
29
cve
cve

CVE-2020-21016

D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary code as root via...

9.8CVSS

9.7AI Score

0.006EPSS

2022-10-31 01:15 PM
17
5
cve
cve

CVE-2021-46315

Remote Command Execution (RCE) vulnerability exists in HNAP1/control/SetWizardConfig.php in D-Link Router DIR-846 DIR846A1_FW100A43.bin and DIR846enFW100A53DLA-Retail.bin. Malicoius users can use this vulnerability to use "\ " or backticks in the shell metacharacters in the ssid0 or ssid1...

9.8CVSS

9.7AI Score

0.021EPSS

2022-02-17 10:15 PM
59
2
cve
cve

CVE-2021-46319

Remote Code Execution (RCE) vulnerability exists in D-Link Router DIR-846 DIR846A1_FW100A43.bin and DIR846enFW100A53DLA-Retail.bin. Malicious users can use this vulnerability to use "\ " or backticks to bypass the shell metacharacters in the ssid0 or ssid1 parameters to execute arbitrary...

9.8CVSS

9.9AI Score

0.021EPSS

2022-02-17 10:15 PM
73
cve
cve

CVE-2021-46314

A Remote Command Execution (RCE) vulnerability exists in HNAP1/control/SetNetworkTomographySettings.php of D-Link Router DIR-846 DIR846A1_FW100A43.bin and DIR846enFW100A53DLA-Retail.bin because backticks can be used for command injection when judging whether it is a reasonable domain...

9.8CVSS

9.8AI Score

0.003EPSS

2022-02-17 09:15 PM
69
cve
cve

CVE-2020-27600

HNAP1/control/SetMasterWLanSettings.php in D-Link D-Link Router DIR-846 DIR-846 A1_100.26 allows remote attackers to execute arbitrary commands via shell metacharacters in the ssid0 or ssid1...

9.8CVSS

8.5AI Score

0.021EPSS

2021-04-02 09:15 PM
62
cve
cve

CVE-2019-17510

D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary OS commands as root by leveraging admin access and sending a /HNAP1/ request for SetWizardConfig with shell metacharacters to...

9.8CVSS

9.8AI Score

0.05EPSS

2019-10-11 08:15 PM
198
cve
cve

CVE-2019-17509

D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary OS commands as root by leveraging admin access and sending a /HNAP1/ request for SetMasterWLanSettings with shell metacharacters to...

9.8CVSS

9.8AI Score

0.05EPSS

2019-10-11 08:15 PM
193
cve
cve

CVE-2018-16408

D-Link DIR-846 devices with firmware 100.26 allow remote attackers to execute arbitrary code as root via a SetNetworkTomographySettings request by leveraging admin...

7.2CVSS

8.7AI Score

0.002EPSS

2018-09-03 07:29 PM
16