Lucene search

K

Dir-3040 Firmware Security Vulnerabilities

cve
cve

CVE-2022-43648

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 1.20B03 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the MiniDLNA service. The issue results from the lack of proper....

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2022-44832

D-Link DIR-3040 device with firmware 120B03 was discovered to contain a command injection vulnerability via the SetTriggerLEDBlink...

9.8CVSS

9.8AI Score

0.002EPSS

2022-12-14 03:15 PM
22
cve
cve

CVE-2022-1262

A command injection vulnerability in the protest binary allows an attacker with access to the remote command line interface to execute arbitrary commands as...

7.8CVSS

8AI Score

0.001EPSS

2022-04-11 08:15 PM
58
2
cve
cve

CVE-2021-21913

An information disclosure vulnerability exists in the WiFi Smart Mesh functionality of D-LINK DIR-3040 1.13B03. A specially-crafted network request can lead to command execution. An attacker can connect to the MQTT service to trigger this...

9.8CVSS

9AI Score

0.003EPSS

2021-09-23 03:15 PM
21
cve
cve

CVE-2021-21819

A code execution vulnerability exists in the Libcli Test Environment functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger this...

7.2CVSS

7.8AI Score

0.001EPSS

2021-07-16 11:15 AM
25
3
cve
cve

CVE-2021-21820

A hard-coded password vulnerability exists in the Libcli Test Environment functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to code execution. An attacker can send a sequence of requests to trigger this...

9.8CVSS

9.5AI Score

0.006EPSS

2021-07-16 11:15 AM
37
6
cve
cve

CVE-2021-21816

An information disclosure vulnerability exists in the Syslog functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send an HTTP request to trigger this...

4.3CVSS

4.4AI Score

0.003EPSS

2021-07-16 11:15 AM
31
7
cve
cve

CVE-2021-21817

An information disclosure vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send a sequence of requests to trigger this...

7.5CVSS

7AI Score

0.003EPSS

2021-07-16 11:15 AM
26
4
cve
cve

CVE-2021-21818

A hard-coded password vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to a denial of service. An attacker can send a sequence of requests to trigger this...

7.5CVSS

7.4AI Score

0.001EPSS

2021-07-16 11:15 AM
28
4