Lucene search

K

Link Security Vulnerabilities

cve
cve

CVE-2013-2645

Multiple cross-site request forgery (CSRF) vulnerabilities on the TP-LINK WR1043N router with firmware TL-WR1043ND_V1_120405 allow remote attackers to hijack the authentication of administrators for requests that (1) enable FTP access (aka "FTP directory traversal") to /tmp via the shareEntire...

7.7AI Score

0.003EPSS

2014-10-06 01:55 AM
22
cve
cve

CVE-2014-4728

The web server in the TP-LINK N750 Wireless Dual Band Gigabit Router (TL-WDR4300) with firmware before 140916 allows remote attackers to cause a denial of service (crash) via a long header in a GET...

6.8AI Score

0.022EPSS

2014-09-30 04:55 PM
19
cve
cve

CVE-2014-4727

Cross-site scripting (XSS) vulnerability in the DHCP clients page in the TP-LINK N750 Wireless Dual Band Gigabit Router (TL-WDR4300) with firmware before 140916 allows remote attackers to inject arbitrary web script or HTML via the hostname in a DHCP...

5.8AI Score

0.004EPSS

2014-09-30 04:55 PM
21
cve
cve

CVE-2012-6316

Multiple cross-site scripting (XSS) vulnerabilities in the TP-LINK TL-WR841N router with firmware 3.13.9 Build 120201 Rel.54965n and earlier allow remote administrators to inject arbitrary web script or HTML via the (1) username or (2) pwd parameter to...

5.9AI Score

0.001EPSS

2014-09-30 02:55 PM
19
cve
cve

CVE-2014-5319

Directory traversal vulnerability in the S-Link SLFileManager application 1.2.5 and earlier for Android allows remote attackers to write to files via unspecified...

6.9AI Score

0.003EPSS

2014-09-26 10:55 AM
19
cve
cve

CVE-2013-7320

Cross-site request forgery (CSRF) vulnerability in D-Link DAP-2253 Access Point (Rev. A1) with firmware before 1.30 allows remote attackers to hijack the authentication of administrators for requests that modify configuration settings via unspecified...

7.4AI Score

0.002EPSS

2014-02-06 04:10 PM
22
cve
cve

CVE-2013-7321

Cross-site scripting (XSS) vulnerability in D-Link DAP-2253 Access Point (Rev. A1) with firmware before 1.30 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.002EPSS

2014-02-06 04:10 PM
24
cve
cve

CVE-2012-5687

Directory traversal vulnerability in the web-based management feature on the TP-LINK TL-WR841N router with firmware 3.13.9 build 120201 Rel.54965n and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the PATH_INFO to the help/...

6.7AI Score

0.03EPSS

2012-11-01 10:44 AM
44
cve
cve

CVE-2012-2440

The default configuration of the TP-Link 8840T router enables web-based administration on the WAN interface, which allows remote attackers to establish an HTTP connection and possibly have unspecified other impact via unknown...

7.5AI Score

0.006EPSS

2012-04-28 12:55 AM
21
cve
cve

CVE-2010-2293

The Ping tools web interface in Dlink Di-604 router allows remote authenticated users to cause a denial of service via a large "ip textfield"...

6.4AI Score

0.002EPSS

2010-06-15 02:04 PM
17
cve
cve

CVE-2010-2292

Cross-site scripting (XSS) vulnerability in the Ping tools web interface in Dlink Di-604 router allows remote attackers to inject arbitrary web script or HTML via the IP...

5.9AI Score

0.002EPSS

2010-06-15 02:04 PM
25
cve
cve

CVE-2010-0936

Cross-site scripting (XSS) vulnerability in auth.asp on the D-LINK DKVM-IP8 with firmware 2282_dlinkA4_p8_20071213 allows remote attackers to inject arbitrary web script or HTML via the nickname...

6AI Score

0.006EPSS

2010-03-08 03:30 PM
22
cve
cve

CVE-2008-6851

SQL injection vulnerability in page.php in PHP Link Directory (phpLD) 3.3, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the name...

8.8AI Score

0.001EPSS

2009-07-07 07:00 PM
20
cve
cve

CVE-2008-6824

The management interface on the A-LINK WL54AP3 and WL54AP2 access points has a blank default password for the admin account, which makes it easier for remote attackers to obtain...

7AI Score

0.003EPSS

2009-06-04 04:30 PM
21
cve
cve

CVE-2008-6823

Multiple cross-site request forgery (CSRF) vulnerabilities in the management interface on the A-LINK WL54AP3 and WL54AP2 access points before firmware 1.4.2-eng1 allow remote attackers to hijack the authentication of administrators for requests that (1) modify the network configuration via certain....

7.6AI Score

0.007EPSS

2009-06-04 04:30 PM
28
cve
cve

CVE-2008-4771

Stack-based buffer overflow in VATDecoder.VatCtrl.1 ActiveX control in (1) 4xem VatCtrl Class (VATDecoder.dll 1.0.0.27 and 1.0.0.51), (2) D-Link MPEG4 SHM Audio Control (VAPGDecoder.dll 1.7.0.5), (3) Vivotek RTSP MPEG4 SP Control (RtspVapgDecoderNew.dll 2.0.0.39), and possibly other products,...

8.2AI Score

0.266EPSS

2008-10-28 07:20 PM
23
cve
cve

CVE-2008-4133

The web proxy service on the D-Link DIR-100 with firmware 1.12 and earlier does not properly filter web requests with large URLs, which allows remote attackers to bypass web restriction...

6.8AI Score

0.025EPSS

2008-09-19 05:15 PM
21
cve
cve

CVE-2008-1253

Cross-site scripting (XSS) vulnerability in cgi-bin/webcm on the D-Link DSL-G604T router allows remote attackers to inject arbitrary web script or HTML via the var:category parameter, as demonstrated by a request for advanced/portforw.htm on the fwan...

5.7AI Score

0.004EPSS

2008-03-10 05:44 PM
19
cve
cve

CVE-2008-1258

Cross-site scripting (XSS) vulnerability in prim.htm on the D-Link DI-604 router allows remote attackers to inject arbitrary web script or HTML via the rf...

5.7AI Score

0.004EPSS

2008-03-10 05:44 PM
24
cve
cve

CVE-2007-5395

Stack-based buffer overflow in the separate_word function in tokenize.c in Link Grammar 4.1b and possibly other versions, as used in AbiWord Link Grammar 4.2.4, allows remote attackers to execute arbitrary code via a long word, as reachable through the separate_sentence...

7.7AI Score

0.271EPSS

2007-11-08 02:46 AM
32
cve
cve

CVE-2003-1346

D-Link wireless access point DWL-900AP+ 2.2, 2.3 and possibly 2.5 allows remote attackers to set factory default settings by upgrading the firmware using AirPlus Access Point...

7.3AI Score

0.011EPSS

2007-10-14 07:00 PM
19
cve
cve

CVE-2007-0933

Buffer overflow in the wireless driver 6.0.0.18 for D-Link DWL-G650+ (Rev. A1) on Windows XP allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a beacon frame with a long TIM Information...

8AI Score

0.088EPSS

2007-06-05 09:30 PM
23
cve
cve

CVE-2007-1435

Buffer overflow in D-Link TFTP Server 1.0 allows remote attackers to cause a denial of service (crash) via a long (1) GET or (2) PUT request, which triggers memory corruption. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.8AI Score

0.58EPSS

2007-03-13 07:19 PM
24
cve
cve

CVE-2006-7035

Directory traversal vulnerability in make_thumbnail.php in Super Link Exchange Script 1.0 allows remote attackers to read arbitrary files via ".." sequences in the imgpath...

7.1AI Score

0.004EPSS

2007-02-23 03:28 AM
27
cve
cve

CVE-2006-7034

SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat...

8.6AI Score

0.003EPSS

2007-02-23 03:28 AM
26
cve
cve

CVE-2006-7033

Cross-site scripting (XSS) vulnerability in Super Link Exchange Script 1.0 allows remote attackers to inject arbitrary web script or HTML via IMG tags in the search...

5.9AI Score

0.005EPSS

2007-02-23 03:28 AM
19
cve
cve

CVE-2007-0529

Cross-site scripting (XSS) vulnerability in index.html (aka the administration page) in PHP Link Directory (phpLD) 3.0.6 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted link, which is triggered when the administrator uses the "Validate Links"...

5.7AI Score

0.004EPSS

2007-01-26 01:28 AM
21
cve
cve

CVE-2007-0141

Cross-site scripting (XSS) vulnerability in yald.php in Yet Another Link Directory 1.0 allows remote attackers to inject arbitrary web script or HTML via the search...

5.7AI Score

0.022EPSS

2007-01-09 06:28 PM
28
cve
cve

CVE-2006-6538

D-LINK DWL-2000AP+ firmware 2.11 allows remote attackers to cause (1) a denial of service (device reset) via a flood of ARP replies on the wired or wireless (radio) link and (2) a denial of service (device crash) via a flood of ARP requests on the wireless...

7.1AI Score

0.194EPSS

2006-12-14 02:28 AM
14
cve
cve

CVE-2006-6388

Cross-site scripting (XSS) vulnerability in naprednaPretraga.php in LINK Content Management Server (CMS) allows remote attackers to inject arbitrary web script or HTML via the txtPretraga parameter. NOTE: The provenance of this information is unknown; the details are obtained solely from third...

5.8AI Score

0.005EPSS

2006-12-08 01:28 AM
20
cve
cve

CVE-2006-6387

Multiple SQL injection vulnerabilities in LINK Content Management Server (CMS) allow remote attackers to execute arbitrary SQL commands via the (1) IDMeniGlavni parameter to navigacija.php, and the (2) IDStranicaPodaci parameter to prikazInformacije.php. NOTE: The provenance of this information...

8.6AI Score

0.002EPSS

2006-12-08 01:28 AM
18
cve
cve

CVE-2006-6055

Stack-based buffer overflow in A5AGU.SYS 1.0.1.41 for the D-Link DWL-G132 wireless adapter allows remote attackers to execute arbitrary code via a 802.11 beacon request with a long Rates information element...

7.9AI Score

0.138EPSS

2006-11-22 01:07 AM
15
cve
cve

CVE-2006-5536

Directory traversal vulnerability in cgi-bin/webcm in D-Link DSL-G624T firmware 3.00B01T01.YA-C.20060616 allows remote attackers to read arbitrary files via a .. (dot dot) in the getpage...

7.1AI Score

0.021EPSS

2006-10-26 05:07 PM
22
cve
cve

CVE-2006-5537

Multiple cross-site scripting (XSS) vulnerabilities in cgi-bin/webcm in D-Link DSL-G624T firmware 3.00B01T01.YA-C.20060616 allow remote attackers to inject arbitrary web script or HTML via the (1) upnp:settings/state or (2) upnp:settings/connection...

6.1AI Score

0.011EPSS

2006-10-26 05:07 PM
20
cve
cve

CVE-2006-5538

D-Link DSL-G624T firmware 3.00B01T01.YA-C.20060616 allows remote attackers to list contents of the cgi-bin directory via unspecified vectors, probably a direct...

7.2AI Score

0.003EPSS

2006-10-26 05:07 PM
28
cve
cve

CVE-2006-2901

The web server for D-Link Wireless Access-Point (DWL-2100ap) firmware 2.10na and earlier allows remote attackers to obtain sensitive system information via a request to an arbitrary .cfg file, which returns configuration information including...

6.5AI Score

0.082EPSS

2006-06-07 09:06 PM
18
cve
cve

CVE-2006-2653

Cross-site scripting (XSS) vulnerability in login_error.shtml for D-Link DSA-3100 allows remote attackers to inject arbitrary HTML or web script via an encoded uname...

5.8AI Score

0.008EPSS

2006-05-30 10:02 AM
20
cve
cve

CVE-2006-2337

Directory traversal vulnerability in webcm in the D-Link DSL-G604T Wireless ADSL Router Modem allows remote attackers to read arbitrary files via an absolute path in the getpage...

6.7AI Score

0.006EPSS

2006-05-12 12:02 AM
22
cve
cve

CVE-2006-0784

D-Link DWL-G700AP with firmware 2.00 and 2.01 allows remote attackers to cause a denial of service (CAMEO HTTP service crash) via a request composed of "GET" followed by a space and two newlines, possibly triggering the crash due to missing...

6.8AI Score

0.096EPSS

2006-02-19 11:02 AM
22
cve
cve

CVE-2003-1264

TFTP server in Longshine Wireless Access Point (WAP) LCS-883R-AC-B, and in D-Link DI-614+ 2.0 which is based on it, allows remote attackers to obtain the WEP secret and gain administrator privileges by downloading the configuration file (config.img) and other files without...

7.2AI Score

0.021EPSS

2005-11-16 07:37 AM
20
cve
cve

CVE-2005-2111

login.cgi in Community Link Pro Web Editor allows remote attackers to execute arbitrary commands via the file...

7.6AI Score

0.451EPSS

2005-07-05 04:00 AM
147
cve
cve

CVE-2005-1680

D-Link DSL-502T, DSL-504T, DSL-562T, and DSL-G604T, when /cgi-bin/firmwarecfg is executed, allows remote attackers to bypass authentication (1) if their IP address already exists in /var/tmp/fw_ip or (2) if their request is the first, which causes /var/tmp/fw_ip to be created and contain their IP.....

7AI Score

0.005EPSS

2005-05-25 04:00 AM
20
cve
cve

CVE-2004-1650

D-Link DCS-900 Internet Camera listens on UDP port 62976 for an IP address, which allows remote attackers to change the IP address of the camera via a UDP broadcast...

7.1AI Score

0.115EPSS

2005-02-20 05:00 AM
26
cve
cve

CVE-2004-0661

Integer signedness error in D-Link AirPlus DI-614+ running firmware 2.30 and earlier allows remote attackers to cause a denial of service (IP lease depletion) via a DHCP request with the LEASETIME option set to -1, which makes the DHCP lease valid for thirteen or more...

7.1AI Score

0.015EPSS

2004-08-06 04:00 AM
30
cve
cve

CVE-2002-1068

The web server for D-Link DP-300 print server allows remote attackers to cause a denial of service (hang) via a large HTTP POST...

7AI Score

0.01EPSS

2002-10-04 04:00 AM
27
cve
cve

CVE-2002-1069

The remote administration capability for the D-Link DI-804 router 4.68 allows remote attackers to bypass authentication and release DHCP addresses or obtain sensitive information via a direct web request to the pages (1) release.htm, (2) Device Status, or (3) Device...

7AI Score

0.002EPSS

2002-10-04 04:00 AM
28
cve
cve

CVE-2001-1220

D-Link DWL-1000AP Firmware 3.2.28 #483 Wireless LAN Access Point stores the administrative password in plaintext in the default Management Information Base (MIB), which allows remote attackers to gain administrative...

7.5AI Score

0.009EPSS

2002-03-15 05:00 AM
18
cve
cve

CVE-2001-1137

D-Link DI-704 Internet Gateway firmware earlier than V2.56b6 allows remote attackers to cause a denial of service (reboot) via malformed IP datagram...

7.1AI Score

0.02EPSS

2002-03-15 05:00 AM
25
cve
cve

CVE-2001-1221

D-Link DWL-1000AP Firmware 3.2.28 #483 Wireless LAN Access Point uses a default SNMP community string of 'public' which allows remote attackers to gain sensitive...

7.2AI Score

0.005EPSS

2002-03-15 05:00 AM
28
Total number of security vulnerabilities849