Lucene search

K

Link Security Vulnerabilities

cve
cve

CVE-2023-32145

D-Link DAP-1360 Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-1360 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists...

8.8CVSS

8.7AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-41229

D-Link DIR-3040 HTTP Request Processing Referer Heap-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is not required to exploit this...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:15 AM
21
cve
cve

CVE-2023-41209

D-Link DAP-1325 SetHostIPv6StaticSettings StaticDNS1 Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this.....

8.8CVSS

9AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-41199

D-Link DAP-1325 HNAP SetHostIPv6StaticSettings StaticDNS2 Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:15 AM
26
cve
cve

CVE-2023-41195

D-Link DAP-1325 HNAP SetHostIPv6Settings IPv6Mode Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-41192

D-Link DAP-1325 HNAP SetAPLanSettings PrimaryDNS Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this vulnerability.....

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-41217

D-Link DIR-3040 prog.cgi SetQuickVPNSettings Password Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-3040 routers. Authentication is required to exploit this...

7.1CVSS

7.5AI Score

0.0005EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-41206

D-Link DAP-1325 SetHostIPv6Settings IPv6Mode Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this...

8.8CVSS

9AI Score

0.0005EPSS

2024-05-03 03:15 AM
22
cve
cve

CVE-2023-41197

D-Link DAP-1325 HNAP SetHostIPv6StaticSettings StaticDefaultGateway Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit.....

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:15 AM
25
cve
cve

CVE-2023-34277

D-Link DIR-2150 SetSysEmailSettings AccountName Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-2150 routers. Although authentication is required to exploit this...

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-34282

D-Link DIR-2150 HNAP Incorrect Implementation of Authentication Algorithm Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-2150 routers. Authentication is not required to exploit this...

8.8CVSS

8.7AI Score

0.001EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-34281

D-Link DIR-2150 GetFirmwareStatus Target Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-2150 routers. Although authentication is required to exploit this vulnerability,...

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-03 02:15 AM
28
cve
cve

CVE-2023-34274

D-Link DIR-2150 LoginPassword Incorrect Implementation of Authentication Algorithm Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-2150 routers. Authentication is not required to exploit this....

8.8CVSS

8.7AI Score

0.001EPSS

2024-05-03 02:15 AM
23
cve
cve

CVE-2023-51619

D-Link DIR-X3260 prog.cgi SetMyDLinkRegistration Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this...

6.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
28
cve
cve

CVE-2023-51625

D-Link DCS-8300LHV2 ONVIF SetSystemDateAndTime Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DCS-8300LHV2 IP cameras. Although authentication is required to exploit this...

8CVSS

8.4AI Score

0.0005EPSS

2024-05-03 03:16 AM
33
cve
cve

CVE-2023-51620

D-Link DIR-X3260 prog.cgi SetIPv6PppoeSettings Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this...

6.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
28
cve
cve

CVE-2023-51621

D-Link DIR-X3260 prog.cgi SetDeviceSettings Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this...

6.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 03:16 AM
26
cve
cve

CVE-2023-44421

D-Link DIR-X3260 SetTriggerPPPoEValidate Username Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Although authentication is required to exploit this...

8CVSS

8.4AI Score

0.001EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-44424

D-Link DIR-X3260 SetSysEmailSettings EmailTo Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Although authentication is required to exploit this...

8CVSS

8.4AI Score

0.001EPSS

2024-05-03 03:15 AM
21
cve
cve

CVE-2023-44412

D-Link D-View addDv7Probe XML External Entity Processing Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of D-Link D-View. Authentication is not required to exploit this vulnerability. The specific flaw...

8.2CVSS

7.7AI Score

0.001EPSS

2024-05-03 03:15 AM
23
cve
cve

CVE-2023-44413

D-Link D-View shutdown_coreserver Missing Authentication Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of D-Link D-View. Authentication is not required to exploit this vulnerability. The specific flaw...

5.9CVSS

5.8AI Score

0.001EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-44448

TP-Link Archer A54 libcmm.so dm_fillObjByStr Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer A54 routers. Authentication is required to exploit this...

6.8CVSS

7.2AI Score

0.001EPSS

2024-05-03 03:16 AM
25
cve
cve

CVE-2023-44415

D-Link Multiple Routers cli Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-1260 and DIR-2150 routers. Authentication is required to exploit this vulnerability. The...

6.8CVSS

7.3AI Score

0.001EPSS

2024-05-03 03:15 AM
24
cve
cve

CVE-2023-35723

D-Link DIR-X3260 prog.cgi SOAPAction Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is not required to exploit this vulnerability. The...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
27
cve
cve

CVE-2023-35740

D-Link DAP-2622 DDP Configuration Backup Server Address Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit...

8.8CVSS

9AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-50224

TP-Link TL-WR841N dropbearpwd Improper Authentication Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of TP-Link TL-WR841N routers. Authentication is not required to exploit this vulnerability....

6.5CVSS

6.1AI Score

0.0005EPSS

2024-05-03 03:16 AM
26
cve
cve

CVE-2023-50199

D-Link G416 httpd Missing Authentication for Critical Function Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link G416 routers. Authentication is not required to exploit this vulnerability. The...

8.8CVSS

9.3AI Score

0.0005EPSS

2024-05-03 03:16 AM
28
cve
cve

CVE-2023-50213

D-Link G416 nodered File Handling Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link G416 routers. Authentication is not required to exploit this vulnerability. The specific flaw.....

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:16 AM
24
cve
cve

CVE-2023-50214

D-Link G416 nodered tar File Handling Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link G416 routers. Authentication is not required to exploit this vulnerability. The specific...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:16 AM
23
cve
cve

CVE-2023-50203

D-Link G416 nodered chmod Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link G416 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:16 AM
23
cve
cve

CVE-2023-50200

D-Link G416 cfgsave backusb Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link G416 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists....

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:16 AM
23
cve
cve

CVE-2023-50201

D-Link G416 cfgsave upusb Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link G416 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:16 AM
25
cve
cve

CVE-2023-50217

D-Link G416 awsfile rm Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link G416 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:16 AM
25
cve
cve

CVE-2023-50210

D-Link G416 httpd API-AUTH Digest Processing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link G416 routers. Authentication is not required to exploit this...

8.8CVSS

9AI Score

0.0005EPSS

2024-05-03 03:16 AM
25
cve
cve

CVE-2023-50206

D-Link G416 flupl query_type edit Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link G416 routers. Authentication is not required to exploit this vulnerability. The specific flaw.....

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-03 03:16 AM
23
cve
cve

CVE-2023-5144

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected is an unknown function of the file /sysmanage/updateos.php. The manipulation of the argument file_upload leads to unrestricted upload. It is...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-24 11:15 PM
20
cve
cve

CVE-2023-4711

A vulnerability, which was classified as critical, has been found in D-Link DAR-8000-10 up to 20230819. Affected by this issue is some unknown functionality of the file /log/decodmail.php. The manipulation of the argument file leads to os command injection. The attack may be launched remotely. The....

8.1CVSS

8.3AI Score

0.003EPSS

2023-09-01 08:15 PM
15
cve
cve

CVE-2023-5153

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DAR-8000 up to 20151231. This affects an unknown part of the file /Tool/querysql.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been....

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-25 03:15 AM
96
cve
cve

CVE-2024-3274

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DNS-320L, DNS-320LW and DNS-327L up to 20240403 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /cgi-bin/info.cgi of the component HTTP GET Request Handler. The...

5.3CVSS

9.2AI Score

0.001EPSS

2024-04-04 02:15 AM
29
cve
cve

CVE-2024-5294

D-Link DIR-3040 prog.cgi websSecurityHandler Memory Leak Denial-of-Service Vulnerability. This vulnerability allows network-adjacent attackers to create a denial-of-service condition on affected installations of D-Link DIR-3040 routers. Authentication is not required to exploit this vulnerability.....

4.3CVSS

6.4AI Score

0.001EPSS

2024-05-23 10:15 PM
40
cve
cve

CVE-2024-5227

TP-Link Omada ER605 PPTP VPN username Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Omada ER605 routers. Authentication is not required to exploit this vulnerability....

7.5CVSS

7.9AI Score

0.001EPSS

2024-05-23 10:15 PM
44
cve
cve

CVE-2023-2646

A vulnerability has been found in TP-Link Archer C7v2 v2_en_us_180114 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component GET Request Parameter Handler. The manipulation leads to denial of service. The attack can only be done within the local.....

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-11 08:15 AM
23
cve
cve

CVE-2024-0717

A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853,...

5.3CVSS

5.3AI Score

0.001EPSS

2024-01-19 04:15 PM
23
cve
cve

CVE-2023-5145

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DAR-7000 up to 20151231 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /sysmanage/licence.php. The manipulation of the argument file_upload leads to unrestricted upload. The....

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 12:15 AM
16
cve
cve

CVE-2023-5152

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected by this issue is some unknown functionality of the file /importexport.php. The manipulation of the argument sql leads to sql injection. The...

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-25 02:15 AM
94
cve
cve

CVE-2024-1786

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DIR-600M C1 3.08. Affected by this issue is some unknown functionality of the component Telnet Service. The manipulation of the argument username leads to buffer overflow. The attack may be.....

7.5CVSS

7.6AI Score

0.0004EPSS

2024-02-23 01:15 AM
54
cve
cve

CVE-2024-4699

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-8000-10 up to 20230922. This issue affects some unknown processing of the file /importhtml.php. The manipulation of the argument sql leads to deserialization. The attack may be initiated....

6.3CVSS

6.9AI Score

0.0004EPSS

2024-05-14 03:44 PM
7
cve
cve

CVE-2024-4965

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000-40 V31R02B1413C and classified as critical. This issue affects some unknown processing of the file /useratte/resmanage.php. The manipulation of the argument load leads to os command injection. The attack may be initiated.....

6.3CVSS

7.4AI Score

0.0005EPSS

2024-05-16 08:15 AM
26
cve
cve

CVE-2023-0936

A vulnerability was found in TP-Link Archer C50 V2_160801. It has been rated as problematic. Affected by this issue is some unknown functionality of the component Web Management Interface. The manipulation leads to denial of service. The attack can only be initiated within the local network. The...

6.5CVSS

6.3AI Score

0.001EPSS

2023-02-21 10:15 AM
30
cve
cve

CVE-2021-26709

D-Link DSL-320B-D1 devices through EU_1.25 are prone to multiple Stack-Based Buffer Overflows that allow unauthenticated remote attackers to take over a device via the login.xgi user and pass parameters. NOTE: This vulnerability only affects products that are no longer supported by the...

9.8CVSS

9.5AI Score

0.078EPSS

2021-04-07 11:15 AM
44
2
Total number of security vulnerabilities849