Lucene search

K

Dlink Security Vulnerabilities

cve
cve

CVE-2023-43235

D-Link DIR-823G v1.0.2B05 was discovered to contain a stack overflow via parameter StartTime and EndTime in SetWifiDownSettings.

9.8CVSS

9.6AI Score

0.001EPSS

2023-09-21 01:15 PM
80
cve
cve

CVE-2023-43236

D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter statuscheckpppoeuser in dir_setWanWifi.

9.8CVSS

9.6AI Score

0.001EPSS

2023-09-21 01:15 PM
22
cve
cve

CVE-2023-43237

D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter macCloneMac in setMAC.

9.8CVSS

9.6AI Score

0.001EPSS

2023-09-21 01:15 PM
26
cve
cve

CVE-2023-43238

D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter nvmacaddr in form2Dhcpip.cgi.

9.8CVSS

9.6AI Score

0.001EPSS

2023-09-21 01:15 PM
74
cve
cve

CVE-2023-43239

D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter flag_5G in showMACfilterMAC.

9.8CVSS

9.6AI Score

0.001EPSS

2023-09-21 01:15 PM
24
cve
cve

CVE-2023-43240

D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter sip_address in ipportFilter.

9.8CVSS

9.6AI Score

0.001EPSS

2023-09-21 01:15 PM
74
cve
cve

CVE-2023-43241

D-Link DIR-823G v1.0.2B05 was discovered to contain a stack overflow via parameter TXPower and GuardInt in SetWLanRadioSecurity.

9.8CVSS

9.6AI Score

0.001EPSS

2023-09-21 01:15 PM
23
cve
cve

CVE-2023-43242

D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter removeRuleList in form2IPQoSTcDel.

9.8CVSS

9.6AI Score

0.001EPSS

2023-09-21 01:15 PM
27
cve
cve

CVE-2023-43284

D-Link Wireless MU-MIMO Gigabit AC1200 Router DIR-846 100A53DBR-Retail devices allow an authenticated remote attacker to execute arbitrary code via an unspecified manipulation of the QoS POST parameter.

8.8CVSS

8.9AI Score

0.001EPSS

2023-10-05 08:15 PM
36
cve
cve

CVE-2023-43860

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanNonLogin function.

7.5CVSS

8AI Score

0.0005EPSS

2023-09-28 02:15 PM
66
cve
cve

CVE-2023-43861

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanPPPoE function.

7.5CVSS

8AI Score

0.0005EPSS

2023-09-28 02:15 PM
74
cve
cve

CVE-2023-43862

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formLanguageChange function.

7.5CVSS

8AI Score

0.0005EPSS

2023-09-28 02:15 PM
71
cve
cve

CVE-2023-43863

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanDhcpplus function.

7.5CVSS

8AI Score

0.0005EPSS

2023-09-28 02:15 PM
66
cve
cve

CVE-2023-43864

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWAN_Wizard55 function.

7.5CVSS

8AI Score

0.0005EPSS

2023-09-28 02:15 PM
68
cve
cve

CVE-2023-43865

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanPPTP function.

7.5CVSS

8AI Score

0.0005EPSS

2023-09-28 02:15 PM
65
cve
cve

CVE-2023-43866

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWAN_Wizard7 function.

7.5CVSS

8AI Score

0.0005EPSS

2023-09-28 02:15 PM
27
cve
cve

CVE-2023-43867

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWanL2TP function.

7.5CVSS

8AI Score

0.0005EPSS

2023-09-28 02:15 PM
73
cve
cve

CVE-2023-43868

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via websGetVar function.

7.5CVSS

8AI Score

0.0005EPSS

2023-09-28 02:15 PM
66
cve
cve

CVE-2023-43869

D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formSetWAN_Wizard56 function.

9.8CVSS

9.4AI Score

0.001EPSS

2023-09-28 01:15 PM
67
cve
cve

CVE-2023-43960

An issue in DLINK DPH-400SE FRU 2.2.15.8 allows a remote attacker to escalate privileges via the User Modify function in the Maintenance/Access function component.

8.8CVSS

8.6AI Score

0.002EPSS

2023-10-11 06:15 PM
28
cve
cve

CVE-2023-44693

D-Link Online behavior audit gateway DAR-7000 V31R02B1413C is vulnerable to SQL Injection via /importexport.php.

9.8CVSS

9.8AI Score

0.001EPSS

2023-10-17 06:15 AM
58
cve
cve

CVE-2023-44694

D-Link Online behavior audit gateway DAR-7000 V31R02B1413C is vulnerable to SQL Injection via /log/mailrecvview.php.

9.8CVSS

9.8AI Score

0.001EPSS

2023-10-17 06:15 AM
24
cve
cve

CVE-2023-44807

D-Link DIR-820L 1.05B03 has a stack overflow vulnerability in the cancelPing function.

9.8CVSS

9.5AI Score

0.001EPSS

2023-10-06 05:15 PM
29
cve
cve

CVE-2023-44808

D-Link DIR-820L 1.05B03 has a stack overflow vulnerability in the sub_4507CC function.

9.8CVSS

9.4AI Score

0.001EPSS

2023-10-16 06:15 AM
43
cve
cve

CVE-2023-44809

D-Link device DIR-820L 1.05B03 is vulnerable to Insecure Permissions.

9.8CVSS

9.3AI Score

0.003EPSS

2023-10-16 06:15 AM
43
cve
cve

CVE-2023-44828

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the CurrentPassword parameter in the CheckPasswdSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-05 04:15 PM
61
cve
cve

CVE-2023-44829

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the AdminPassword parameter in the SetDeviceSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-05 04:15 PM
15
cve
cve

CVE-2023-44830

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the EndTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-05 04:15 PM
20
cve
cve

CVE-2023-44831

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Type parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-05 04:15 PM
19
cve
cve

CVE-2023-44832

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the MacAddress parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-05 04:15 PM
23
cve
cve

CVE-2023-44833

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the GuardInt parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-05 04:15 PM
22
cve
cve

CVE-2023-44834

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the StartTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-05 04:15 PM
21
cve
cve

CVE-2023-44835

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Mac parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-05 04:15 PM
24
cve
cve

CVE-2023-44836

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the SSID parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-05 04:15 PM
64
cve
cve

CVE-2023-44837

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Password parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-05 04:15 PM
72
cve
cve

CVE-2023-44838

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the TXPower parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-05 04:15 PM
64
cve
cve

CVE-2023-44839

D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Encryption parameter in the SetWLanRadioSecurity function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.

7.5CVSS

7.5AI Score

0.0005EPSS

2023-10-05 04:15 PM
73
cve
cve

CVE-2023-44959

An issue found in D-Link DSL-3782 v.1.03 and before allows remote authenticated users to execute arbitrary code as root via the Router IP Address fields of the network settings page.

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-10 03:15 AM
68
cve
cve

CVE-2023-45208

A command injection in the parsing_xml_stasurvey function inside libcgifunc.so of the D-Link DAP-X1860 repeater 1.00 through 1.01b05-01 allows attackers (within range of the repeater) to run shell commands as root during the setup process of the repeater, via a crafted SSID. Also, network names con...

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-10 05:15 AM
27
cve
cve

CVE-2023-4542

A vulnerability was found in D-Link DAR-8000-10 up to 20230809. It has been classified as critical. This affects an unknown part of the file /app/sys1.php. The manipulation of the argument cmd with the input id leads to os command injection. It is possible to initiate the attack remotely. The explo...

9.8CVSS

9.7AI Score

0.924EPSS

2023-08-25 10:15 PM
29
cve
cve

CVE-2023-45572

Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and b...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 06:15 AM
11
cve
cve

CVE-2023-45573

Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and b...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 06:15 AM
164
cve
cve

CVE-2023-45574

Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and b...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 06:15 AM
21
cve
cve

CVE-2023-45575

Stack Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and be...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 06:15 AM
16
cve
cve

CVE-2023-45576

Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and b...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 07:15 AM
33
cve
cve

CVE-2023-45577

Stack Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and be...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 07:15 AM
17
cve
cve

CVE-2023-45578

Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and b...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 07:15 AM
29
cve
cve

CVE-2023-45579

Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and b...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 07:15 AM
148
cve
cve

CVE-2023-45580

Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and b...

9.8CVSS

9.6AI Score

0.002EPSS

2023-10-16 07:15 AM
168
cve
cve

CVE-2023-46033

D-Link (Non-US) DSL-2750U N300 ADSL2+ and (Non-US) DSL-2730U N150 ADSL2+ are vulnerable to Incorrect Access Control. The UART/Serial interface on the PCB, provides log output and a root terminal without proper access control.

6.8CVSS

6.6AI Score

0.001EPSS

2023-10-19 04:15 PM
22
Total number of security vulnerabilities787