Lucene search

K

Link Security Vulnerabilities

cve
cve

CVE-2021-23490

The package parse-link-header before 2.0.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the checkHeader...

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-24 08:15 PM
38
cve
cve

CVE-2023-31710

TP-Link Archer AX21(US)_V3_1.1.4 Build 20230219 and AX21(US)_V3.6_1.1.4 Build 20230219 are vulnerable to Buffer...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-01 02:15 PM
32
cve
cve

CVE-2021-43308

An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the markdown-link-extractor npm package, when an attacker is able to supply arbitrary input to the module's exported...

7.5CVSS

7.4AI Score

0.001EPSS

2022-06-02 02:15 PM
41
4
cve
cve

CVE-2023-32222

D-Link DSL-G256DG version vBZ_1.00.27 web management interface allows authentication bypass via an unspecified...

9.8CVSS

9.6AI Score

0.001EPSS

2023-06-28 09:15 PM
25
cve
cve

CVE-2023-32224

D-Link DSL-224 firmware version 3.0.10 CWE-307: Improper Restriction of Excessive Authentication...

9.8CVSS

9.5AI Score

0.001EPSS

2023-06-28 09:15 PM
15
cve
cve

CVE-2023-32223

D-Link DSL-224 firmware version 3.0.10 allows post authentication command execution via an unspecified...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-28 09:15 PM
9
cve
cve

CVE-2023-36355

TP-Link TL-WR940N V4 was discovered to contain a buffer overflow via the ipStart parameter at /userRpm/WanDynamicIpV6CfgRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

9.9CVSS

9.4AI Score

0.007EPSS

2023-06-22 08:15 PM
18
cve
cve

CVE-2023-36356

TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8, TL-WR941ND V5, and TL-WR740N V1/V2 were discovered to contain a buffer read out-of-bounds via the component /userRpm/VirtualServerRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.7CVSS

7.4AI Score

0.001EPSS

2023-06-22 08:15 PM
10
cve
cve

CVE-2023-36358

TP-Link TL-WR940N V2/V3/V4, TL-WR941ND V5/V6, TL-WR743ND V1 and TL-WR841N V8 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlAccessTargetsRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.7CVSS

7.6AI Score

0.001EPSS

2023-06-22 08:15 PM
16
cve
cve

CVE-2023-36357

An issue in the /userRpm/LocalManageControlRpm component of TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8/V10, and TL-WR941ND V5 allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.7CVSS

7.2AI Score

0.001EPSS

2023-06-22 08:15 PM
18
cve
cve

CVE-2023-36354

TP-Link TL-WR940N V4, TL-WR841N V8/V10, TL-WR740N V1/V2, TL-WR940N V2/V3, and TL-WR941ND V5/V6 were discovered to contain a buffer overflow in the component /userRpm/AccessCtrlTimeSchedRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.5CVSS

7.6AI Score

0.001EPSS

2023-06-22 08:15 PM
15
cve
cve

CVE-2023-36359

TP-Link TL-WR940N V4, TL-WR841N V8/V10, TL-WR940N V2/V3 and TL-WR941ND V5/V6 were discovered to contain a buffer overflow in the component /userRpm/QoSRuleListRpm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted GET...

7.5CVSS

7.6AI Score

0.001EPSS

2023-06-22 08:15 PM
13
cve
cve

CVE-2016-5681

Stack-based buffer overflow in dws/api/Login on D-Link DIR-850L B1 2.07 before 2.07WWB05, DIR-817 Ax, DIR-818LW Bx before 2.05b03beta03, DIR-822 C1 3.01 before 3.01WWb02, DIR-823 A1 1.00 before 1.00WWb05, DIR-895L A1 1.11 before 1.11WWb04, DIR-890L A1 1.09 before 1.09b14, DIR-885L A1 1.11 before...

9.8CVSS

9.9AI Score

0.024EPSS

2016-08-25 09:59 PM
23
cve
cve

CVE-2023-29562

TP-Link TL-WPA7510 (EU)_V2_190125 was discovered to contain a stack overflow via the operation parameter at...

9.8CVSS

9.6AI Score

0.001EPSS

2023-06-13 08:15 PM
25
cve
cve

CVE-2023-34832

TP-Link Archer AX10(EU)_V1.2_230220 was discovered to contain a buffer overflow via the function FUN_131e8 -...

9.8CVSS

9.7AI Score

0.01EPSS

2023-06-16 06:15 PM
21
cve
cve

CVE-2023-27836

TP-Link TL-WPA8630P (US) V2 Version 171011 was discovered to contain a command injection vulnerability via the devicePwd parameter in the function sub_...

9.8CVSS

9.7AI Score

0.042EPSS

2023-06-13 07:15 PM
14
cve
cve

CVE-2023-27837

TP-Link TL-WPA8630P (US) V2 Version 171011 was discovered to contain a command injection vulnerability via the key parameter in the function sub_...

9.8CVSS

9.7AI Score

0.03EPSS

2023-06-13 05:15 PM
19
cve
cve

CVE-2023-28478

TP-Link EC-70 devices through 2.3.4 Build 20220902 rel.69498 have a Buffer...

8.8CVSS

8.7AI Score

0.0004EPSS

2023-06-12 08:15 PM
13
cve
cve

CVE-2023-33536

TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a buffer overflow via the component...

8.1CVSS

8.3AI Score

0.001EPSS

2023-06-07 04:15 AM
133
cve
cve

CVE-2023-33538

TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a command injection vulnerability via the component /userRpm/WlanNetworkRpm...

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-07 04:15 AM
124
cve
cve

CVE-2023-33537

TP-Link TL-WR940N V2/V4, TL-WR841N V8/V10, and TL-WR740N V1/V2 was discovered to contain a buffer overflow via the component...

8.1CVSS

8.3AI Score

0.001EPSS

2023-06-07 04:15 AM
103
cve
cve

CVE-2023-27126

The AES Key-IV pair used by the TP-Link TAPO C200 camera V3 (EU) on firmware version 1.1.22 Build 220725 is reused across all cameras. An attacker with physical access to a camera is able to extract and decrypt sensitive data containing the Wifi password and the TP-LINK account credential of the...

4.6CVSS

4.7AI Score

0.001EPSS

2023-06-06 06:15 PM
14
cve
cve

CVE-2023-31756

A command injection vulnerability exists in the administrative web portal in TP-Link Archer VR1600V devices running firmware Versions <= 0.1.0. 0.9.1 v5006.0 Build 220518 Rel.32480n which allows remote attackers, authenticated to the administrative web portal as an administrator user to open an....

6.7CVSS

6.7AI Score

0.001EPSS

2023-05-19 01:15 PM
21
cve
cve

CVE-2023-31700

TP-Link TL-WPA4530 KIT V2 (EU)_170406 and V2 (EU)_161115 is vulnerable to Command Injection via...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-17 02:15 PM
14
cve
cve

CVE-2023-31701

TP-Link TL-WPA4530 KIT V2 (EU)_170406 and V2 (EU)_161115 is vulnerable to Command Injection via...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-17 02:15 PM
16
cve
cve

CVE-2023-23788

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Florin Arjocu Custom More Link Complete plugin <= 1.4.1...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-05-10 08:15 AM
12
cve
cve

CVE-2023-25793

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in George Pattihis Link Juice Keeper plugin <= 2.0.2...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-04-25 07:15 PM
13
cve
cve

CVE-2006-3687

Stack-based buffer overflow in the Universal Plug and Play (UPnP) service in D-Link DI-524, DI-604 Broadband Router, DI-624, D-Link DI-784, WBR-1310 Wireless G Router, WBR-2310 RangeBooster G Router, and EBR-2310 Ethernet Broadband Router allows remote attackers to execute arbitrary code via a...

8.1AI Score

0.361EPSS

2006-07-21 02:03 PM
31
cve
cve

CVE-2018-12103

An issue was discovered on D-Link DIR-890L with firmware 1.21B02beta01 and earlier, DIR-885L/R with firmware 1.21B03beta01 and earlier, and DIR-895L/R with firmware 1.21B04beta04 and earlier devices (all hardware revisions). Due to the predictability of the /docs/captcha_(number).jpeg URI, being...

6.5CVSS

6.4AI Score

0.001EPSS

2018-07-05 08:29 PM
32
cve
cve

CVE-2018-14081

An issue was discovered on D-Link DIR-809 A1 through 1.09, A2 through 1.11, and Guest Zone through 1.09 devices. Device passwords, such as the admin password and the WPA key, are stored in...

9.8CVSS

9.4AI Score

0.002EPSS

2018-10-09 05:29 PM
27
cve
cve

CVE-2017-3191

D-Link DIR-130 firmware version 1.23 and DIR-330 firmware version 1.12 are vulnerable to authentication bypass of the remote login page. A remote attacker that can access the remote management login page can manipulate the POST request in such a manner as to access some administrator-only pages...

9.8CVSS

9.5AI Score

0.072EPSS

2017-12-16 02:29 AM
25
cve
cve

CVE-2017-3192

D-Link DIR-130 firmware version 1.23 and DIR-330 firmware version 1.12 do not sufficiently protect administrator credentials. The tools_admin.asp page discloses the administrator password in base64 encoding in the returned web page. A remote attacker with access to this page (potentially through a....

9.8CVSS

9.6AI Score

0.079EPSS

2017-12-16 02:29 AM
29
cve
cve

CVE-2018-14080

An issue was discovered on D-Link DIR-809 A1 through 1.09, A2 through 1.11, and Guest Zone through 1.09 devices. One can bypass authentication mechanisms to download the configuration...

7.5CVSS

7.7AI Score

0.002EPSS

2018-10-09 05:29 PM
29
cve
cve

CVE-2014-7859

Stack-based buffer overflow in login_mgr.cgi in D-Link firmware DNR-320L and DNS-320LW before 1.04b08, DNR-322L before 2.10 build 03, DNR-326 before 2.10 build 03, and DNS-327L before 1.04b01 allows remote attackers to execute arbitrary code by crafting malformed "Host" and "Referer" header...

9.8CVSS

9.9AI Score

0.429EPSS

2017-08-25 06:29 PM
19
cve
cve

CVE-2020-15633

This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-867, DIR-878, and DIR-882 routers with firmware 1.20B10_BETA. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of HNAP...

8.8CVSS

9AI Score

0.001EPSS

2020-07-23 09:15 PM
35
cve
cve

CVE-2014-7857

D-Link DNS-320L firmware before 1.04b12, DNS-327L before 1.03b04 Build0119, DNR-326 1.40b03, DNS-320B 1.02b01, DNS-345 1.03b06, DNS-325 1.05b03, and DNS-322L 2.00b07 allow remote attackers to bypass authentication and log in with administrator permissions by passing the cgi_set_wto command in the.....

9.8CVSS

9.6AI Score

0.006EPSS

2017-08-25 06:29 PM
23
cve
cve

CVE-2016-1559

D-Link DAP-1353 H/W vers. B1 3.15 and earlier, D-Link DAP-2553 H/W ver. A1 1.31 and earlier, and D-Link DAP-3520 H/W ver. A1 1.16 and earlier reveal wireless passwords and administrative usernames and passwords over...

8.1CVSS

8.1AI Score

0.003EPSS

2017-04-21 03:59 PM
29
cve
cve

CVE-2018-19987

D-Link DIR-822 Rev.B 202KRb06, DIR-822 Rev.C 3.10B06, DIR-860L Rev.B 2.03.B03, DIR-868L Rev.B 2.05B02, DIR-880L Rev.A 1.20B01_01_i3se_BETA, and DIR-890L Rev.A 1.21B02_BETA devices mishandle IsAccessPoint in /HNAP1/SetAccessPointMode. In the SetAccessPointMode.php source code, the IsAccessPoint...

9.8CVSS

9.7AI Score

0.582EPSS

2019-05-13 02:29 PM
37
2
cve
cve

CVE-2004-0615

Cross-site scripting (XSS) vulnerability in D-Link DI-614+ SOHO router running firmware 2.30, and DI-704 SOHO router running firmware 2.60B2, and DI-624, allows remote attackers to inject arbitrary script or HTML via the DHCP HOSTNAME option in a DHCP...

6.1AI Score

0.016EPSS

2004-12-06 05:00 AM
25
cve
cve

CVE-2018-20057

An issue was discovered in /bin/boa on D-Link DIR-619L Rev.B 2.06B1 and DIR-605L Rev.B 2.12B1 devices. goform/formSysCmd allows remote authenticated users to execute arbitrary OS commands via the sysCmd POST...

8.8CVSS

8.7AI Score

0.012EPSS

2018-12-11 09:29 AM
85
In Wild
cve
cve

CVE-2005-4723

D-Link DI-524 Wireless Router, DI-624 Wireless Router, and DI-784 allow remote attackers to cause a denial of service (device reboot) via a series of crafted fragmented UDP packets, possibly involving a missing...

7.1AI Score

0.128EPSS

2006-02-15 11:00 AM
26
cve
cve

CVE-2018-18441

D-Link DCS series Wi-Fi cameras expose sensitive information regarding the device configuration. The affected devices include many of DCS series, such as: DCS-936L, DCS-942L, DCS-8000LH, DCS-942LB1, DCS-5222L, DCS-825L, DCS-2630L, DCS-820L, DCS-855L, DCS-2121, DCS-5222LB1, DCS-5020L, and many...

7.5CVSS

7.4AI Score

0.006EPSS

2018-12-20 11:29 PM
29
cve
cve

CVE-2018-10968

On D-Link DIR-550A and DIR-604M devices through v2.10KR, a malicious user can use a default TELNET account to get unauthorized access to vulnerable devices, aka a backdoor access...

9.8CVSS

9.2AI Score

0.002EPSS

2018-05-18 02:29 PM
22
cve
cve

CVE-2018-19986

In the /HNAP1/SetRouterSettings message, the RemotePort parameter is vulnerable, and the vulnerability affects D-Link DIR-818LW Rev.A 2.05.B03 and DIR-822 B1 202KRb06 devices. In the SetRouterSettings.php source code, the RemotePort parameter is saved in the $path_inf_wan1."/web" internal...

9.8CVSS

9.5AI Score

0.014EPSS

2019-05-13 02:29 PM
64
cve
cve

CVE-2018-20056

An issue was discovered in /bin/boa on D-Link DIR-619L Rev.B 2.06B1 and DIR-605L Rev.B 2.12B1 devices. There is a stack-based buffer overflow allowing remote attackers to execute arbitrary code without authentication via the goform/formLanguageChange currTime...

9.8CVSS

9.5AI Score

0.013EPSS

2018-12-11 09:29 AM
25
cve
cve

CVE-2018-10967

On D-Link DIR-550A and DIR-604M devices through v2.10KR, a malicious user can forge an HTTP request to inject operating system commands that can be executed on the device with higher privileges, aka remote code...

8.8CVSS

9AI Score

0.003EPSS

2018-05-18 02:29 PM
23
cve
cve

CVE-2018-20389

D-Link DCM-604 DCM604_C1_ViaCabo_1.04_20130606 and DCM-704 EU_DCM-704_1.10 devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP...

9.8CVSS

9.4AI Score

0.003EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2014-7860

The web/web_file/fb_publish.php script in D-Link DNS-320L before 1.04b12 and DNS-327L before 1.03b04 Build0119 does not authenticate requests, which allows remote attackers to obtain arbitrary photos and publish them to an arbitrary Facebook profile via a target album_id and...

5.3CVSS

5.3AI Score

0.002EPSS

2017-08-25 06:29 PM
17
cve
cve

CVE-2019-7297

An issue was discovered on D-Link DIR-823G devices with firmware through 1.02B03. A command Injection vulnerability allows attackers to execute arbitrary OS commands via shell metacharacters in a crafted /HNAP1 request. This occurs when the GetNetworkTomographyResult function calls the system...

9.8CVSS

9.8AI Score

0.731EPSS

2019-01-31 10:29 PM
18
cve
cve

CVE-2018-18442

D-Link DCS-825L devices with firmware 1.08 do not employ a suitable mechanism to prevent denial-of-service (DoS) attacks. An attacker can harm the device availability (i.e., live-online video/audio streaming) by using the hping3 tool to perform an IPv4 flood attack. Verified attacks includes SYN...

7.5CVSS

7.5AI Score

0.001EPSS

2018-12-20 11:29 PM
22
Total number of security vulnerabilities849