Lucene search

K

Dsl-3782 Firmware Security Vulnerabilities

cve
cve

CVE-2018-10713

An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as a 'read' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'read <node_name>' function and cause memory corruption. Furthermore, it is possible to red...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2018-10746

An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as a 'get' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'get <node_name attr>' function and cause memory corruption. Furthermore, it is possible to ...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:22 PM
22
cve
cve

CVE-2018-10747

An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as an 'unset' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'unset <node_name>' function and cause memory corruption. Furthermore, it is possible to ...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2018-10748

An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as a 'show' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'show <node_name>' function and cause memory corruption. Furthermore, it is possible to red...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2018-10749

An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as a 'commit' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'commit <node_name>' function and cause memory corruption. Furthermore, it is possible to...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2018-10750

An issue was discovered on D-Link DSL-3782 EU 1.01 devices. An authenticated user can pass a long buffer as a 'staticGet' parameter to the '/userfs/bin/tcapi' binary (in the Diagnostics component) using the 'staticGet <node_name attr>' function and cause memory corruption. Furthermore, it is ...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2018-17989

A stored XSS vulnerability exists in the web interface on D-Link DSL-3782 devices with firmware 1.01 that allows authenticated attackers to inject a JavaScript or HTML payload inside the ACL page. The injected payload would be executed in a user's browser when "/cgi-bin/New_GUI/Acl.asp" is requeste...

5.4CVSS

5AI Score

0.001EPSS

2019-04-01 09:29 PM
22
cve
cve

CVE-2018-17990

An issue was discovered on D-Link DSL-3782 devices with firmware 1.01. An OS command injection vulnerability in Acl.asp allows a remote authenticated attacker to execute arbitrary OS commands via the ScrIPaddrEndTXT parameter.

8.8CVSS

8.8AI Score

0.003EPSS

2019-04-01 09:29 PM
24
cve
cve

CVE-2018-8898

A flaw in the authentication mechanism in the Login Panel of router D-Link DSL-3782 (A1_WI_20170303 || SWVer="V100R001B012" FWVer="3.10.0.24" FirmVer="TT_77616E6771696F6E67") allows unauthenticated attackers to perform arbitrary modification (read, write) to passwords and configurations meanwhile a...

9.8CVSS

9.5AI Score

0.617EPSS

2018-05-23 04:29 PM
42
cve
cve

CVE-2018-8941

Diagnostics functionality on D-Link DSL-3782 devices with firmware EU v. 1.01 has a buffer overflow, allowing authenticated remote attackers to execute arbitrary code via a long Addr value to the 'set Diagnostics_Entry' function in an HTTP request, related to /userfs/bin/tcapi.

8.8CVSS

8.9AI Score

0.003EPSS

2018-04-03 11:29 PM
20
cve
cve

CVE-2021-40284

D-Link DSL-3782 EU v1.01:EU v1.03 is affected by a buffer overflow which can cause a denial of service. This vulnerability exists in the web interface "/cgi-bin/New_GUI/Igmp.asp". Authenticated remote attackers can trigger this vulnerability by sending a long string in parameter 'igmpsnoopEnable' v...

6.5CVSS

6.7AI Score

0.001EPSS

2021-09-09 05:15 PM
24
cve
cve

CVE-2022-34527

D-Link DSL-3782 v1.03 and below was discovered to contain a command injection vulnerability via the function byte_4C0160.

8.8CVSS

9AI Score

0.001EPSS

2022-07-29 11:15 PM
26
4
cve
cve

CVE-2022-34528

D-Link DSL-3782 v1.03 and below was discovered to contain a stack overflow via the function getAttrValue.

8.8CVSS

8.9AI Score

0.001EPSS

2022-07-29 11:15 PM
38
4
cve
cve

CVE-2022-35191

D-Link Wireless AC1200 Dual Band VDSL ADSL Modem Router DSL-3782 Firmware v1.01 allows unauthenticated attackers to cause a Denial of Service (DoS) via a crafted HTTP connection request.

6.5CVSS

6.4AI Score

0.007EPSS

2022-08-23 12:15 AM
33
6
cve
cve

CVE-2022-35192

D-Link Wireless AC1200 Dual Band VDSL ADSL Modem Router DSL-3782 Firmware v1.01 allows unauthenticated attackers to cause a Denial of Service (DoS) via the User parameter or Pwd parameter to Login.asp.

7.5CVSS

7.5AI Score

0.003EPSS

2022-08-26 12:15 AM
28
2
cve
cve

CVE-2023-27216

An issue found in D-Link DSL-3782 v.1.03 allows remote authenticated users to execute arbitrary code as root via the network settings page.

8.8CVSS

8.6AI Score

0.009EPSS

2023-04-12 05:15 PM
14
cve
cve

CVE-2023-44959

An issue found in D-Link DSL-3782 v.1.03 and before allows remote authenticated users to execute arbitrary code as root via the Router IP Address fields of the network settings page.

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-10 03:15 AM
68