Lucene search

K

Dlink Security Vulnerabilities

cve
cve

CVE-2019-16327

D-Link DIR-601 B1 2.00NA devices are vulnerable to authentication bypass. They do not check for authentication at the server side and rely on client-side validation, which is bypassable. NOTE: this is an end-of-life product.

9.8CVSS

8.8AI Score

0.006EPSS

2019-12-26 06:15 PM
46
cve
cve

CVE-2019-16920

Unauthenticated remote code execution occurs in D-Link products such as DIR-655C, DIR-866L, DIR-652, and DHP-1565. The issue occurs when the attacker sends an arbitrary input to a "PingTest" device common gateway interface that could lead to common injection. An attacker who successfully triggers t...

9.8CVSS

9.8AI Score

0.963EPSS

2019-09-27 12:15 PM
936
In Wild
2
cve
cve

CVE-2019-17146

This vulnerability allows remote attackers to execute arbitrary code on affected installations of D-Link DCS-960L v1.07.102. Authentication is not required to exploit this vulnerability. The specific flaw exists within the HNAP service, which listens on TCP port 80 by default. When parsing the SOAP...

9.8CVSS

9.7AI Score

0.082EPSS

2020-01-07 11:15 PM
68
cve
cve

CVE-2019-17353

An issue discovered on D-Link DIR-615 devices with firmware version 20.05 and 20.07. wan.htm can be accessed directly without authentication, which can lead to disclosure of information about the WAN, and can also be leveraged by an attacker to modify the data fields of the page.

8.2CVSS

7.9AI Score

0.002EPSS

2019-10-09 12:15 PM
21
cve
cve

CVE-2019-17505

D-Link DAP-1320 A2-V1.21 routers have some web interfaces without authentication requirements, as demonstrated by uplink_info.xml. An attacker can remotely obtain a user's Wi-Fi SSID and password, which could be used to connect to Wi-Fi or perform a dictionary attack.

7.5CVSS

7.6AI Score

0.006EPSS

2019-10-11 08:15 PM
180
cve
cve

CVE-2019-17506

There are some web interfaces without authentication requirements on D-Link DIR-868L B1-2.03 and DIR-817LW A1-1.04 routers. An attacker can get the router's username and password (and other information) via a DEVICE.ACCOUNT value for SERVICES in conjunction with AUTHORIZED_GROUP=1%0a to getcfg.php....

9.8CVSS

9.5AI Score

0.871EPSS

2019-10-11 08:15 PM
192
cve
cve

CVE-2019-17507

An issue was discovered on D-Link DIR-816 A1 1.06 devices. An attacker could access management pages of the router via a client that ignores the 'top.location.href = "/dir_login.asp"' line in a .asp file. This provides access to d_status.asp, version.asp, d_dhcptbl.asp, and d_acl.asp.

7.5CVSS

7.3AI Score

0.004EPSS

2019-10-11 08:15 PM
180
cve
cve

CVE-2019-17508

On D-Link DIR-859 A3-1.06 and DIR-850 A1.13 devices, /etc/services/DEVICE.TIME.php allows command injection via the $SERVER variable.

9.8CVSS

9.7AI Score

0.013EPSS

2019-10-11 08:15 PM
210
cve
cve

CVE-2019-17509

D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary OS commands as root by leveraging admin access and sending a /HNAP1/ request for SetMasterWLanSettings with shell metacharacters to /squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php.

9.8CVSS

9.8AI Score

0.05EPSS

2019-10-11 08:15 PM
194
cve
cve

CVE-2019-17510

D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary OS commands as root by leveraging admin access and sending a /HNAP1/ request for SetWizardConfig with shell metacharacters to /squashfs-root/www/HNAP1/control/SetWizardConfig.php.

9.8CVSS

9.8AI Score

0.05EPSS

2019-10-11 08:15 PM
198
cve
cve

CVE-2019-17511

There are some web interfaces without authentication requirements on D-Link DIR-412 A1-1.14WW routers. An attacker can get the router's log file via log_get.php, which could be used to discover the intranet network structure.

7.5CVSS

7.6AI Score

0.004EPSS

2019-10-14 04:15 PM
44
cve
cve

CVE-2019-17512

There are some web interfaces without authentication requirements on D-Link DIR-412 A1-1.14WW routers. An attacker can clear the router's log file via act=clear&logtype=sysact to log_clear.php, which could be used to erase attack traces.

9.1CVSS

9.2AI Score

0.003EPSS

2019-10-16 07:15 PM
38
cve
cve

CVE-2019-17525

The login page on D-Link DIR-615 T1 20.10 devices allows remote attackers to bypass the CAPTCHA protection mechanism and conduct brute-force attacks.

8.8CVSS

8.7AI Score

0.12EPSS

2020-04-21 07:15 PM
56
cve
cve

CVE-2019-17621

The UPnP endpoint URL /gena.cgi in the D-Link DIR-859 Wi-Fi router 1.05 and 1.06B01 Beta01 allows an Unauthenticated remote attacker to execute system commands as root, by sending a specially crafted HTTP SUBSCRIBE request to the UPnP service when connecting to the local network.

9.8CVSS

9.3AI Score

0.969EPSS

2019-12-30 05:15 PM
343
In Wild
2
cve
cve

CVE-2019-18666

An issue was discovered on D-Link DAP-1360 revision F devices. Remote attackers can start a telnet service without authorization via an undocumented HTTP request. Although this is the primary vulnerability, the impact depends on the firmware version. Versions 609EU through 613EUbeta were tested. Ve...

9.8CVSS

9.6AI Score

0.014EPSS

2020-05-15 06:15 PM
93
cve
cve

CVE-2019-18852

Certain D-Link devices have a hardcoded Alphanetworks user account with TELNET access because of /etc/config/image_sign or /etc/alpha_config/image_sign. This affects DIR-600 B1 V2.01 for WW, DIR-890L A1 v1.03, DIR-615 J1 v100 (for DCN), DIR-645 A1 v1.03, DIR-815 A1 v1.01, DIR-823 A1 v1.01, and DIR-...

9.8CVSS

9.4AI Score

0.006EPSS

2019-11-11 02:15 PM
25
cve
cve

CVE-2019-19222

A Stored XSS issue in the D-Link DSL-2680 web administration interface (Firmware EU_1.03) allows an authenticated attacker to inject arbitrary JavaScript code into the info.html administration page by sending a crafted Forms/wireless_autonetwork_1 POST request.

5.4CVSS

5.1AI Score

0.001EPSS

2020-03-04 07:15 PM
41
cve
cve

CVE-2019-19223

A Broken Access Control vulnerability in the D-Link DSL-2680 web administration interface (Firmware EU_1.03) allows an attacker to reboot the router by submitting a reboot.html GET request without being authenticated on the admin interface.

7.5CVSS

7.3AI Score

0.001EPSS

2020-03-04 07:15 PM
26
cve
cve

CVE-2019-19224

A Broken Access Control vulnerability in the D-Link DSL-2680 web administration interface (Firmware EU_1.03) allows an attacker to download the configuration (binary file) settings by submitting a rom-0 GET request without being authenticated on the admin interface.

7.5CVSS

7.3AI Score

0.001EPSS

2020-03-04 07:15 PM
42
cve
cve

CVE-2019-19225

A Broken Access Control vulnerability in the D-Link DSL-2680 web administration interface (Firmware EU_1.03) allows an attacker to change DNS servers without being authenticated on the admin interface by submitting a crafted Forms/dns_1 POST request.

7.5CVSS

7.2AI Score

0.001EPSS

2020-03-04 07:15 PM
23
cve
cve

CVE-2019-19226

A Broken Access Control vulnerability in the D-Link DSL-2680 web administration interface (Firmware EU_1.03) allows an attacker to enable or disable MAC address filtering by submitting a crafted Forms/WlanMacFilter_1 POST request without being authenticated on the admin interface.

7.5CVSS

7.2AI Score

0.001EPSS

2020-03-04 07:15 PM
44
cve
cve

CVE-2019-19597

D-Link DAP-1860 devices before v1.04b03 Beta allow arbitrary remote code execution as root without authentication via shell metacharacters within an HNAP_AUTH HTTP header.

8.8CVSS

9.2AI Score

0.004EPSS

2019-12-05 04:15 AM
33
cve
cve

CVE-2019-19598

D-Link DAP-1860 devices before v1.04b03 Beta allow access to administrator functions without authentication via the HNAP_AUTH header timestamp value. In HTTP requests, part of the HNAP_AUTH header is the timestamp used to determine the time when the user sent the request. If this value is equal to ...

8.8CVSS

8.6AI Score

0.001EPSS

2019-12-05 04:15 AM
21
cve
cve

CVE-2019-19742

On D-Link DIR-615 devices, the User Account Configuration page is vulnerable to blind XSS via the name field.

4.8CVSS

4.8AI Score

0.009EPSS

2019-12-18 01:15 PM
48
cve
cve

CVE-2019-19743

On D-Link DIR-615 devices, a normal user is able to create a root(admin) user from the D-Link portal.

6.5CVSS

6.3AI Score

0.004EPSS

2019-12-16 05:15 PM
51
cve
cve

CVE-2019-20213

D-Link DIR-859 routers before v1.07b03_beta allow Unauthenticated Information Disclosure via the AUTHORIZED_GROUP=1%0a value, as demonstrated by vpnconfig.php.

7.5CVSS

7.3AI Score

0.002EPSS

2020-01-02 02:16 PM
78
cve
cve

CVE-2019-20215

D-Link DIR-859 1.05 and 1.06B01 Beta01 devices allow remote attackers to execute arbitrary OS commands via a urn: to the M-SEARCH method in ssdpcgi() in /htdocs/cgibin, because HTTP_ST is mishandled. The value of the urn: service/device is checked with the strstr function, which allows an attacker ...

9.8CVSS

9.7AI Score

0.948EPSS

2020-01-29 03:15 AM
128
cve
cve

CVE-2019-20216

D-Link DIR-859 1.05 and 1.06B01 Beta01 devices allow remote attackers to execute arbitrary OS commands via the urn: to the M-SEARCH method in ssdpcgi() in /htdocs/cgibin, because REMOTE_PORT is mishandled. The value of the urn: service/device is checked with the strstr function, which allows an att...

9.8CVSS

9.8AI Score

0.01EPSS

2020-01-29 03:15 AM
75
cve
cve

CVE-2019-20217

D-Link DIR-859 1.05 and 1.06B01 Beta01 devices allow remote attackers to execute arbitrary OS commands via the urn: to the M-SEARCH method in ssdpcgi() in /htdocs/cgibin, because SERVER_ID is mishandled. The value of the urn: service/device is checked with the strstr function, which allows an attac...

9.8CVSS

9.8AI Score

0.01EPSS

2020-01-29 03:15 AM
64
cve
cve

CVE-2019-20499

D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability via the Restore Configuration functionality in the Web interface, using shell metacharacters in the admin.cgi?action=config_restore configRestore or configServerip parameter.

7.8CVSS

7.8AI Score

0.963EPSS

2020-03-05 03:15 PM
94
cve
cve

CVE-2019-20500

D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability via the Save Configuration functionality in the Web interface, using shell metacharacters in the admin.cgi?action=config_save configBackup or downloadServerip parameter.

7.8CVSS

7.9AI Score

0.011EPSS

2020-03-05 03:15 PM
302
In Wild
cve
cve

CVE-2019-20501

D-Link DWL-2600AP 4.2.0.15 Rev A devices have an authenticated OS command injection vulnerability via the Upgrade Firmware functionality in the Web interface, using shell metacharacters in the admin.cgi?action=upgrade firmwareRestore or firmwareServerip parameter.

7.8CVSS

7.8AI Score

0.001EPSS

2020-03-05 03:15 PM
48
cve
cve

CVE-2019-6013

DBA-1510P firmware 1.70b009 and earlier allows authenticated attackers to execute arbitrary OS commands via Command Line Interface (CLI).

6.6CVSS

7.4AI Score

0.0004EPSS

2019-12-26 04:15 PM
27
cve
cve

CVE-2019-6014

DBA-1510P firmware 1.70b009 and earlier allows an attacker to execute arbitrary OS commands via Web User Interface.

8.8CVSS

9AI Score

0.001EPSS

2019-12-26 04:15 PM
23
cve
cve

CVE-2019-6968

The web interface of the D-Link DVA-5592 20180823 is vulnerable to XSS because HTML form parameters are directly reflected.

6.1CVSS

5.9AI Score

0.001EPSS

2019-08-02 09:15 PM
21
cve
cve

CVE-2019-6969

The web interface of the D-Link DVA-5592 20180823 is vulnerable to an authentication bypass that allows an unauthenticated user to have access to sensitive information such as the Wi-Fi password and the phone number (if VoIP is in use).

7.5CVSS

7.7AI Score

0.004EPSS

2019-08-02 09:15 PM
20
cve
cve

CVE-2019-7298

An issue was discovered on D-Link DIR-823G devices with firmware through 1.02B03. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 request. This occurs when any HNAP API function triggers a call to the system function with untrusted input from...

8.1CVSS

8.5AI Score

0.705EPSS

2019-02-01 06:29 AM
19
cve
cve

CVE-2019-7388

An issue was discovered in /bin/goahead on D-Link DIR-823G devices with firmware 1.02B03. There is incorrect access control allowing remote attackers to get sensitive information (such as MAC address) about all clients in the WLAN via the GetClientInfo HNAP API. Consequently, an attacker can achiev...

7.5CVSS

7.3AI Score

0.009EPSS

2019-02-05 12:29 AM
15
cve
cve

CVE-2019-7389

An issue was discovered in /bin/goahead on D-Link DIR-823G devices with the firmware 1.02B03. There is incorrect access control allowing remote attackers to reset the router without authentication via the SetFactoryDefault HNAP API. Consequently, an attacker can achieve a denial-of-service attack w...

7.5CVSS

7.7AI Score

0.002EPSS

2019-02-05 12:29 AM
23
cve
cve

CVE-2019-7390

An issue was discovered in /bin/goahead on D-Link DIR-823G devices with firmware 1.02B03. There is incorrect access control allowing remote attackers to hijack the DNS service configuration of all clients in the WLAN, without authentication, via the SetWanSettings HNAP API.

8.6CVSS

8.5AI Score

0.002EPSS

2019-02-05 12:29 AM
23
cve
cve

CVE-2019-7642

D-Link routers with the mydlink feature have some web interfaces without authentication requirements. An attacker can remotely obtain users' DNS query logs and login logs. Vulnerable targets include but are not limited to the latest firmware versions of DIR-817LW (A1-1.04), DIR-816L (B1-2.06), DIR-...

7.5CVSS

7.6AI Score

0.006EPSS

2019-03-25 10:29 PM
29
cve
cve

CVE-2019-7736

D-Link DIR-600M C1 3.04 devices allow authentication bypass via a direct request to the wan.htm page. NOTE: this may overlap CVE-2019-13101.

9.8CVSS

9.4AI Score

0.05EPSS

2019-02-11 05:29 PM
21
cve
cve

CVE-2019-8312

An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Injection allowing a remote attacker to execute arbitrary code, and get a root shell. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 POST request...

8.8CVSS

9AI Score

0.002EPSS

2022-10-03 04:19 PM
19
cve
cve

CVE-2019-8313

An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Injection allowing a remote attacker to execute arbitrary code, and get a root shell. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 POST request...

8.8CVSS

9AI Score

0.002EPSS

2022-10-03 04:19 PM
20
cve
cve

CVE-2019-8314

An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Injection allowing a remote attacker to execute arbitrary code, and get a root shell. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 POST request...

8.8CVSS

9AI Score

0.002EPSS

2022-10-03 04:19 PM
24
cve
cve

CVE-2019-8315

An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Injection allowing a remote attacker to execute arbitrary code, and get a root shell. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 POST request...

8.8CVSS

9.1AI Score

0.002EPSS

2022-10-03 04:19 PM
17
4
cve
cve

CVE-2019-8316

An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Injection allowing a remote attacker to execute arbitrary code, and get a root shell. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 POST request...

8.8CVSS

9AI Score

0.002EPSS

2022-10-03 04:19 PM
21
4
cve
cve

CVE-2019-8317

An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Injection allowing a remote attacker to execute arbitrary code, and get a root shell. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 POST request...

8.8CVSS

9AI Score

0.002EPSS

2022-10-03 04:19 PM
19
cve
cve

CVE-2019-8318

An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Injection allowing a remote attacker to execute arbitrary code, and get a root shell. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 POST request...

8.8CVSS

9AI Score

0.002EPSS

2022-10-03 04:19 PM
22
4
cve
cve

CVE-2019-8319

An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1. This issue is a Command Injection allowing a remote attacker to execute arbitrary code, and get a root shell. A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted /HNAP1 POST request...

8.8CVSS

9AI Score

0.002EPSS

2022-10-03 04:19 PM
21
4
Total number of security vulnerabilities787