Lucene search

K

Dlink Security Vulnerabilities

cve
cve

CVE-2018-6530

OS command injection vulnerability in soap.cgi (soapcgi_main in cgibin) in D-Link DIR-880L DIR-880L_REVA_FIRMWARE_PATCH_1.08B04 and previous versions, DIR-868L DIR868LA1_FW112b04 and previous versions, DIR-65L DIR-865L_REVA_FIRMWARE_PATCH_1.08.B01 and previous versions, and DIR-860L DIR860LA1_FW110...

9.8CVSS

9.8AI Score

0.936EPSS

2018-03-06 08:29 PM
590
In Wild
2
cve
cve

CVE-2018-7859

A security vulnerability in D-Link DGS-1510-series switches with firmware 1.20.011, 1.30.007, 1.31.B003 and older that may allow a remote attacker to inject malicious scripts in the device and execute commands via browser that is configuring the unit.

6.1CVSS

6.4AI Score

0.002EPSS

2019-12-30 08:15 PM
42
cve
cve

CVE-2018-8898

A flaw in the authentication mechanism in the Login Panel of router D-Link DSL-3782 (A1_WI_20170303 || SWVer="V100R001B012" FWVer="3.10.0.24" FirmVer="TT_77616E6771696F6E67") allows unauthenticated attackers to perform arbitrary modification (read, write) to passwords and configurations meanwhile a...

9.8CVSS

9.5AI Score

0.617EPSS

2018-05-23 04:29 PM
42
cve
cve

CVE-2018-9032

An authentication bypass vulnerability on D-Link DIR-850L Wireless AC1200 Dual Band Gigabit Cloud Router (Hardware Version : A1, B1; Firmware Version : 1.02-2.06) devices potentially allows attackers to bypass SharePort Web Access Portal by directly visiting /category_view.php or /folder_view.php.

9.8CVSS

9.6AI Score

0.926EPSS

2018-03-27 03:29 AM
35
4
cve
cve

CVE-2018-9284

authentication.cgi on D-Link DIR-868L devices with Singapore StarHub firmware before v1.21SHCb03 allows remote attackers to execute arbitrary code.

9.8CVSS

9.8AI Score

0.018EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2019-10039

The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/setSysAdm to edit the web or system account without authentication.

9.8CVSS

9.3AI Score

0.005EPSS

2019-03-25 07:29 PM
25
cve
cve

CVE-2019-10040

The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use a hidden API URL /goform/SystemCommand to execute a system command without authentication.

9.8CVSS

9.5AI Score

0.005EPSS

2019-03-25 07:29 PM
28
cve
cve

CVE-2019-10041

The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/form2userconfig.cgi to edit the system account without authentication.

9.8CVSS

9.3AI Score

0.005EPSS

2019-03-25 07:29 PM
20
cve
cve

CVE-2019-10042

The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/LoadDefaultSettings to reset the router without authentication.

7.5CVSS

7.4AI Score

0.001EPSS

2019-03-25 07:29 PM
22
cve
cve

CVE-2019-1010155

D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can't actually co...

9.1CVSS

9AI Score

0.034EPSS

2019-07-23 02:15 PM
34
cve
cve

CVE-2019-10891

An issue was discovered in D-Link DIR-806 devices. There is a command injection in function hnap_main, which calls system() without checking the parameter that can be controlled by user, and finally allows remote attackers to execute arbitrary shell commands with a special HTTP header.

9.8CVSS

9.9AI Score

0.004EPSS

2019-09-06 08:15 PM
101
cve
cve

CVE-2019-10892

An issue was discovered in D-Link DIR-806 devices. There is a stack-based buffer overflow in function hnap_main at /htdocs/cgibin. The function will call sprintf without checking the length of strings in parameters given by HTTP header and can be controlled by users. And it finally leads to a stack...

9.8CVSS

9.5AI Score

0.004EPSS

2019-09-06 08:15 PM
126
cve
cve

CVE-2019-10999

The D-Link DCS series of Wi-Fi cameras contains a stack-based buffer overflow in alphapd, the camera's web server. The overflow allows a remotely authenticated attacker to execute arbitrary code by providing a long string in the WEPEncryption parameter when requesting wireless.htm. Vulnerable devic...

8.8CVSS

9AI Score

0.001EPSS

2019-05-06 08:29 PM
33
2
cve
cve

CVE-2019-11017

On D-Link DI-524 V2.06RU devices, multiple Stored and Reflected XSS vulnerabilities were found in the Web Configuration: /spap.htm, /smap.htm, and /cgi-bin/smap, as demonstrated by the cgi-bin/smap RC parameter.

4.8CVSS

5.2AI Score

0.001EPSS

2019-04-18 06:29 PM
39
cve
cve

CVE-2019-12767

An issue was discovered on D-Link DAP-1650 devices before 1.04B02_J65H Hot Fix. Attackers can execute arbitrary commands.

9.8CVSS

9.6AI Score

0.003EPSS

2020-03-21 01:15 AM
107
cve
cve

CVE-2019-12768

An issue was discovered on D-Link DAP-1650 devices through v1.03b07 before 1.04B02_J65H Hot Fix. Attackers can bypass authentication via forceful browsing.

9.8CVSS

9.6AI Score

0.005EPSS

2020-12-30 08:15 PM
48
1
cve
cve

CVE-2019-12786

An issue was discovered on D-Link DIR-818LW devices from 2.05.B03 to 2.06B01 BETA. There is a command injection in HNAP1 SetWanSettings via an XML injection of the value of the IPAddress key.

8.8CVSS

8.9AI Score

0.001EPSS

2019-06-10 06:29 PM
28
cve
cve

CVE-2019-12787

An issue was discovered on D-Link DIR-818LW devices from 2.05.B03 to 2.06B01 BETA. There is a command injection in HNAP1 SetWanSettings via an XML injection of the value of the Gateway key.

8.8CVSS

8.9AI Score

0.003EPSS

2019-06-10 06:29 PM
26
cve
cve

CVE-2019-13101

An issue was discovered on D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices. wan.htm can be accessed directly without authentication, which can lead to disclosure of information about the WAN, and can also be leveraged by an attacker to modify the data fields of the page.

9.8CVSS

9AI Score

0.05EPSS

2019-08-08 01:15 PM
49
cve
cve

CVE-2019-13128

An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the IPAddress or Gateway field to SetStaticRouteSettings.

8.8CVSS

8.9AI Score

0.002EPSS

2019-07-01 03:15 PM
31
cve
cve

CVE-2019-13263

D-link DIR-825AC G1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device. A DHCP Request is sent to the router with a certain Transaction ID field. Following the DHCP protocol, the router responds with an ACK or NAK messag...

8.8CVSS

8.6AI Score

0.001EPSS

2019-08-27 06:15 PM
78
cve
cve

CVE-2019-13264

D-link DIR-825AC G1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device. In order to transfer data from the host network to the guest network, the sender joins and then leaves an IGMP group. After it leaves, the router (f...

8.8CVSS

8.6AI Score

0.002EPSS

2019-08-27 06:15 PM
80
cve
cve

CVE-2019-13265

D-link DIR-825AC G1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device. They forward ARP requests, which are sent as broadcast packets, between the host and the guest networks. To use this leakage as a direct covert chan...

8.8CVSS

8.7AI Score

0.002EPSS

2019-08-27 06:15 PM
85
cve
cve

CVE-2019-13372

/web/Lib/Action/IndexAction.class.php in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 allows remote attackers to execute arbitrary PHP code via a cookie because a cookie's username field allows eval injection, and an empty password bypasses authentication.

9.8CVSS

9.8AI Score

0.958EPSS

2019-07-06 11:15 PM
316
cve
cve

CVE-2019-13373

An issue was discovered in the D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6. Input does not get validated and arbitrary SQL statements can be executed in the database via the /web/Public/Conn.php parameter dbSQL.

9.8CVSS

9.6AI Score

0.591EPSS

2019-07-06 11:15 PM
259
cve
cve

CVE-2019-13374

A cross-site scripting (XSS) vulnerability in resource view in PayAction.class.php in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 allows remote attackers to inject arbitrary web script or HTML via the index.php/Pay/passcodeAuth passcode parameter.

6.1CVSS

5.9AI Score

0.002EPSS

2019-07-06 11:15 PM
287
cve
cve

CVE-2019-13375

A SQL Injection was discovered in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 in PayAction.class.php with the index.php/Pay/passcodeAuth parameter passcode. The vulnerability does not need any authentication.

9.8CVSS

9.8AI Score

0.007EPSS

2019-07-06 11:15 PM
257
2
cve
cve

CVE-2019-13481

An issue was discovered on D-Link DIR-818LW devices with firmware 2.06betab01. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the MTU field to SetWanSettings.

8.8CVSS

8.9AI Score

0.002EPSS

2019-07-10 08:15 PM
118
cve
cve

CVE-2019-13482

An issue was discovered on D-Link DIR-818LW devices with firmware 2.06betab01. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Type field to SetWanSettings.

8.8CVSS

8.9AI Score

0.002EPSS

2019-07-10 08:15 PM
125
cve
cve

CVE-2019-13560

D-Link DIR-655 C devices before 3.02B05 BETA03 allow remote attackers to force a blank password via the apply_sec.cgi setup_wizard parameter.

9.8CVSS

9.5AI Score

0.007EPSS

2019-07-11 03:15 PM
23
cve
cve

CVE-2019-13561

D-Link DIR-655 C devices before 3.02B05 BETA03 allow remote attackers to execute arbitrary commands via shell metacharacters in the online_firmware_check.cgi check_fw_url parameter.

9.8CVSS

9.8AI Score

0.006EPSS

2019-07-11 03:15 PM
25
cve
cve

CVE-2019-13562

D-Link DIR-655 C devices before 3.02B05 BETA03 allow XSS, as demonstrated by the /www/ping_response.cgi ping_ipaddr parameter, the /www/ping6_response.cgi ping6_ipaddr parameter, and the /www/apply_sec.cgi html_response_return_page parameter.

6.1CVSS

6.9AI Score

0.001EPSS

2019-07-11 03:15 PM
29
cve
cve

CVE-2019-13563

D-Link DIR-655 C devices before 3.02B05 BETA03 allow CSRF for the entire management console.

8.8CVSS

9.1AI Score

0.002EPSS

2019-07-11 03:15 PM
24
cve
cve

CVE-2019-14332

An issue was discovered on D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 devices. There is use of weak ciphers for SSH such as diffie-hellman-group1-sha1.

7.8CVSS

7.6AI Score

0.001EPSS

2019-08-01 01:15 PM
20
cve
cve

CVE-2019-14333

An issue was discovered on D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 devices. There is a pre-authenticated denial of service attack against the access point via a long action parameter to admin.cgi.

5.5CVSS

5.4AI Score

0.001EPSS

2019-08-01 01:15 PM
22
cve
cve

CVE-2019-14334

An issue was discovered on D-Link 6600-AP, DWL-3600AP, and DWL-8610AP Ax 4.2.0.14 21/03/2019 devices. There is post-authenticated Certificate and RSA Private Key extraction through an insecure sslcert-get.cgi HTTP command.

5.5CVSS

5.5AI Score

0.001EPSS

2019-08-01 01:15 PM
22
cve
cve

CVE-2019-14335

An issue was discovered on D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 devices. There is post-authenticated denial of service leading to the reboot of the AP via the admin.cgi?action=%s URI.

5.5CVSS

5.5AI Score

0.001EPSS

2019-08-08 02:15 PM
19
cve
cve

CVE-2019-14336

An issue was discovered on D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 devices. There is post-authenticated dump of all of the config files through a certain admin.cgi?action= insecure HTTP request.

5.5CVSS

5.5AI Score

0.001EPSS

2019-08-01 01:15 PM
21
cve
cve

CVE-2019-14337

An issue was discovered on D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 devices. There is an ability to escape to a shell in the restricted command line interface, as demonstrated by the /bin/sh -c wget sequence.

5.5CVSS

5.5AI Score

0.001EPSS

2019-08-01 01:15 PM
23
cve
cve

CVE-2019-14338

An issue was discovered on D-Link 6600-AP and DWL-3600AP Ax 4.2.0.14 21/03/2019 devices. There is a post-authentication admin.cgi?action= XSS vulnerability on the management interface.

6.1CVSS

6AI Score

0.005EPSS

2019-08-01 01:15 PM
21
cve
cve

CVE-2019-15526

An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Type field to SetWanSettings, a related issue to CVE-2019-13482.

8.8CVSS

9AI Score

0.002EPSS

2019-08-23 05:15 PM
79
cve
cve

CVE-2019-15527

An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the MaxIdTime field to SetWanSettings.

8.8CVSS

8.9AI Score

0.002EPSS

2019-08-23 05:15 PM
68
cve
cve

CVE-2019-15528

An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Interface field to SetStaticRouteSettings.

8.8CVSS

8.9AI Score

0.002EPSS

2019-08-23 05:15 PM
69
cve
cve

CVE-2019-15529

An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Username field to Login.

8.8CVSS

8.9AI Score

0.002EPSS

2019-08-23 05:15 PM
69
cve
cve

CVE-2019-15530

An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the LoginPassword field to Login.

8.8CVSS

8.9AI Score

0.002EPSS

2019-08-23 05:15 PM
67
cve
cve

CVE-2019-15655

D-Link DSL-2875AL devices through 1.00.05 are prone to password disclosure via a simple crafted /romfile.cfg request to the web management server. This request doesn't require any authentication and will lead to saving the configuration file. The password is stored in cleartext.

7.5CVSS

7.5AI Score

0.003EPSS

2020-03-19 06:15 PM
39
cve
cve

CVE-2019-15656

D-Link DSL-2875AL and DSL-2877AL devices through 1.00.05 are prone to information disclosure via a simple crafted request to index.asp on the web management server because of username_v and password_v variables.

7.5CVSS

7.2AI Score

0.003EPSS

2020-03-19 06:15 PM
39
cve
cve

CVE-2019-16057

The login_mgr.cgi script in D-Link DNS-320 through 2.05.B10 is vulnerable to remote command injection.

9.8CVSS

9.6AI Score

0.976EPSS

2019-09-16 12:15 PM
866
In Wild
cve
cve

CVE-2019-16190

SharePort Web Access on D-Link DIR-868L REVB through 2.03, DIR-885L REVA through 1.20, and DIR-895L REVA through 1.21 devices allows Authentication Bypass, as demonstrated by a direct request to folder_view.php or category_view.php.

9.8CVSS

9.4AI Score

0.006EPSS

2019-09-09 08:15 PM
98
cve
cve

CVE-2019-16326

D-Link DIR-601 B1 2.00NA devices have CSRF because no anti-CSRF token is implemented. A remote attacker could exploit this in conjunction with CVE-2019-16327 to enable remote router management and device compromise. NOTE: this is an end-of-life product.

8.8CVSS

9.1AI Score

0.006EPSS

2019-12-26 06:15 PM
54
Total number of security vulnerabilities787