Lucene search

K

Dlink Security Vulnerabilities

cve
cve

CVE-2023-4711

A vulnerability, which was classified as critical, has been found in D-Link DAR-8000-10 up to 20230819. Affected by this issue is some unknown functionality of the file /log/decodmail.php. The manipulation of the argument file leads to os command injection. The attack may be launched remotely. The ...

8.1CVSS

8.3AI Score

0.003EPSS

2023-09-01 08:15 PM
15
cve
cve

CVE-2023-48842

D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection vulnerability via the service parameter at hedwig.cgi.

9.8CVSS

9.7AI Score

0.007EPSS

2023-12-01 04:15 PM
12
cve
cve

CVE-2023-49004

An issue in D-Link DIR-850L v.B1_FW223WWb01 allows a remote attacker to execute arbitrary code via a crafted script to the en parameter.

9.8CVSS

9.4AI Score

0.002EPSS

2023-12-19 10:15 PM
21
cve
cve

CVE-2023-5074

Use of a static key to protect a JWT token used in user authentication can allow an for an authentication bypass in D-Link D-View 8 v2.0.1.28

9.8CVSS

9.5AI Score

0.018EPSS

2023-09-20 04:15 PM
2432
cve
cve

CVE-2023-51123

An issue discovered in D-Link dir815 v.1.01SSb08.bin allows a remote attacker to execute arbitrary code via a crafted POST request to the service parameter in the soapcgi_main function of the cgibin binary component.

9.8CVSS

9.5AI Score

0.003EPSS

2024-01-10 10:15 PM
24
cve
cve

CVE-2023-5143

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 up to 20151231. This issue affects some unknown processing of the file /log/webmailattach.php. The manipulation of the argument table_name leads to an unknown weakness. The attack ma...

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-24 11:15 PM
93
cve
cve

CVE-2023-5144

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected is an unknown function of the file /sysmanage/updateos.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-24 11:15 PM
20
cve
cve

CVE-2023-5145

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DAR-7000 up to 20151231 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /sysmanage/licence.php. The manipulation of the argument file_upload leads to unrestricted upload. The ...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 12:15 AM
17
cve
cve

CVE-2023-5146

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 and DAR-8000 up to 20151231 and classified as critical. Affected by this issue is some unknown functionality of the file /sysmanage/updatelib.php. The manipulation of the argument file_upload leads to unrestricted upload. ...

8.8CVSS

8.6AI Score

0.003EPSS

2023-09-25 12:15 AM
17
cve
cve

CVE-2023-5147

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 20151231. It has been classified as critical. This affects an unknown part of the file /sysmanage/updateos.php. The manipulation of the argument 1_file_upload leads to unrestricted upload. It is possible to initiate ...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 01:15 AM
93
cve
cve

CVE-2023-5148

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 and DAR-8000 up to 20151231. It has been declared as critical. This vulnerability affects unknown code of the file /Tool/uploadfile.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 01:15 AM
91
cve
cve

CVE-2023-5149

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 20151231. It has been rated as critical. This issue affects some unknown processing of the file /useratte/userattestation.php. The manipulation of the argument web_img leads to unrestricted upload. The attack may be ...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 01:15 AM
24
cve
cve

CVE-2023-5150

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected is an unknown function of the file /useratte/web.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible to launch th...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 02:15 AM
91
cve
cve

CVE-2023-5151

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical was found in D-Link DAR-8000 up to 20151231. Affected by this vulnerability is an unknown functionality of the file /autheditpwd.php. The manipulation of the argument hid_id leads to sql injection. The attack can be launched rem...

8.8CVSS

8.9AI Score

0.001EPSS

2023-09-25 02:15 AM
19
cve
cve

CVE-2023-5152

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected by this issue is some unknown functionality of the file /importexport.php. The manipulation of the argument sql leads to sql injection. The atta...

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-25 02:15 AM
94
cve
cve

CVE-2023-5153

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DAR-8000 up to 20151231. This affects an unknown part of the file /Tool/querysql.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been ...

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-25 03:15 AM
97
cve
cve

CVE-2023-5154

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DAR-8000 up to 20151231 and classified as critical. This vulnerability affects unknown code of the file /sysmanage/changelogo.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be in...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 03:15 AM
99
cve
cve

CVE-2023-51984

D-Link DIR-822+ V1.0.2 was found to contain a command injection in SetStaticRouteSettings function. allows remote attackers to execute arbitrary commands via shell.

9.8CVSS

10AI Score

0.001EPSS

2024-01-11 04:15 PM
19
cve
cve

CVE-2023-51987

D-Link DIR-822+ V1.0.2 contains a login bypass in the HNAP1 interface, which allows attackers to log in to administrator accounts with empty passwords.

9.8CVSS

9.2AI Score

0.001EPSS

2024-01-11 04:15 PM
12
cve
cve

CVE-2023-51989

D-Link DIR-822+ V1.0.2 contains a login bypass in the HNAP1 interface, which allows attackers to log in to administrator accounts with empty passwords.

9.8CVSS

9.2AI Score

0.001EPSS

2024-01-11 04:15 PM
14
cve
cve

CVE-2023-5322

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 20151231. It has been rated as critical. Affected by this issue is some unknown functionality of the file /sysmanage/edit_manageadmin.php. The manipulation of the argument id leads to sql injection. The attack may be...

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-01 05:15 AM
24
cve
cve

CVE-2023-6580

A vulnerability, which was classified as critical, was found in D-Link DIR-846 FW100A53DBR. This affects an unknown part of the file /HNAP1/ of the component QoS POST Handler. The manipulation of the argument smartqos_express_devices/smartqos_normal_devices leads to deserialization. It is possible ...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-07 10:15 PM
16
cve
cve

CVE-2023-6581

A vulnerability has been found in D-Link DAR-7000 up to 20231126 and classified as critical. This vulnerability affects unknown code of the file /user/inc/workidajax.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-24...

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-07 10:15 PM
16
cve
cve

CVE-2023-7163

A security issue exists in D-Link D-View 8 v2.0.2.89 and prior that could allow an attacker to manipulate the probe inventory of the D-View service. This could result in the disclosure of information from other probes, denial of service conditions due to the probe inventory becoming full, or the ex...

10CVSS

9.1AI Score

0.037EPSS

2023-12-28 04:16 PM
22
cve
cve

CVE-2024-0717

A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-...

5.3CVSS

5.3AI Score

0.001EPSS

2024-01-19 04:15 PM
23
cve
cve

CVE-2024-0769

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DIR-859 1.06B01. It has been rated as critical. Affected by this issue is some unknown functionality of the file /hedwig.cgi of the component HTTP POST Request Handler. The manipulation of the argument service with the input ../../...

9.8CVSS

9.4AI Score

0.002EPSS

2024-01-21 08:15 AM
13
cve
cve

CVE-2024-0921

A vulnerability has been found in D-Link DIR-816 A2 1.10CNB04 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /goform/setDeviceSettings of the component Web Interface. The manipulation of the argument statuscheckpppoeuser leads to os command inject...

9.8CVSS

9.8AI Score

0.001EPSS

2024-01-26 02:15 PM
18
cve
cve

CVE-2024-22651

There is a command injection vulnerability in the ssdpcgi_main function of cgibin binary in D-Link DIR-815 router firmware v1.04.

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-24 04:15 PM
19
cve
cve

CVE-2024-22751

D-Link DIR-882 DIR882A1_FW130B06 was discovered to contain a stack overflow via the sub_477AA0 function.

9.8CVSS

9.6AI Score

0.001EPSS

2024-01-24 09:15 PM
90
cve
cve

CVE-2024-22852

D-Link Go-RT-AC750 GORTAC750_A1_FW_v101b03 contains a stack-based buffer overflow via the function genacgi_main. This vulnerability allows attackers to enable telnet service via a specially crafted payload.

9.8CVSS

9.3AI Score

0.001EPSS

2024-02-06 02:15 AM
13
cve
cve

CVE-2024-22853

D-LINK Go-RT-AC750 GORTAC750_A1_FW_v101b03 has a hardcoded password for the Alphanetworks account, which allows remote attackers to obtain root access via a telnet session.

9.8CVSS

9.3AI Score

0.002EPSS

2024-02-06 02:15 AM
81
cve
cve

CVE-2024-22916

In D-LINK Go-RT-AC750 v101b03, the sprintf function in the sub_40E700 function within the cgibin is susceptible to stack overflow.

9.8CVSS

9.3AI Score

0.001EPSS

2024-01-16 10:15 PM
11
cve
cve

CVE-2024-23624

A command injection vulnerability exists in the gena.cgi module of D-Link DAP-1650 devices. An unauthenticated attacker can exploit this vulnerability to gain command execution on the device as root.

9.8CVSS

9.8AI Score

0.001EPSS

2024-01-26 12:15 AM
19
cve
cve

CVE-2024-23625

A command injection vulnerability exists in D-Link DAP-1650 devices when handling UPnP SUBSCRIBE messages. An unauthenticated attacker can exploit this vulnerability to gain command execution on the device as root.

9.8CVSS

9.8AI Score

0.001EPSS

2024-01-26 12:15 AM
20
cve
cve

CVE-2024-24321

An issue in Dlink DIR-816A2 v.1.10CNB05 allows a remote attacker to execute arbitrary code via the wizardstep4_ssid_2 parameter in the sub_42DA54 function.

9.8CVSS

9.6AI Score

0.001EPSS

2024-02-08 06:15 PM
17
cve
cve

CVE-2024-3272

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as very critical, has been found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. This issue affects some unknown processing of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The ma...

9.8CVSS

9.5AI Score

0.049EPSS

2024-04-04 01:15 AM
77
In Wild
cve
cve

CVE-2024-3273

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the arg...

9.8CVSS

9.7AI Score

0.935EPSS

2024-04-04 01:15 AM
114
In Wild
Total number of security vulnerabilities787