Lucene search

K

Dsl-2750u Security Vulnerabilities

cve
cve

CVE-2024-0717

A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853,...

5.3CVSS

5.3AI Score

0.001EPSS

2024-01-19 04:15 PM
23
cve
cve

CVE-2023-46033

D-Link (Non-US) DSL-2750U N300 ADSL2+ and (Non-US) DSL-2730U N150 ADSL2+ are vulnerable to Incorrect Access Control. The UART/Serial interface on the PCB, provides log output and a root terminal without proper access...

6.8CVSS

6.6AI Score

0.001EPSS

2023-10-19 04:15 PM
22
cve
cve

CVE-2021-3708

D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to OS command injection. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3707, to execute any OS commands on the vulnerable...

7.8CVSS

6.5AI Score

0.001EPSS

2021-08-16 05:15 AM
77
4
cve
cve

CVE-2021-3707

D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to unauthorized configuration modification. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3708, to execute any OS commands on the vulnerable...

5.5CVSS

6.4AI Score

0.001EPSS

2021-08-16 05:15 AM
85
8
cve
cve

CVE-2020-13150

D-link DSL-2750U ISL2750UEME3.V1E devices allow approximately 90 seconds of access to the control panel, after a restart, before MAC address filtering rules become...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-06-15 04:15 PM
20
cve
cve

CVE-2019-1010155

D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can't actually...

9.1CVSS

9AI Score

0.034EPSS

2019-07-23 02:15 PM
34