Lucene search

K

T&D Corporation Security Vulnerabilities

cve
cve

CVE-2021-26709

D-Link DSL-320B-D1 devices through EU_1.25 are prone to multiple Stack-Based Buffer Overflows that allow unauthenticated remote attackers to take over a device via the login.xgi user and pass parameters. NOTE: This vulnerability only affects products that are no longer supported by the...

9.8CVSS

9.5AI Score

0.057EPSS

2021-04-07 11:15 AM
43
2
cve
cve

CVE-2021-41503

DCS-5000L v1.05 and DCS-932L v2.17 and older are affecged by Incorrect Acess Control. The use of the basic authentication for the devices command interface allows attack vectors that may compromise the cameras configuration and allow malicious users on the LAN to access the device. NOTE: This...

8CVSS

8AI Score

0.0004EPSS

2021-09-24 08:15 PM
27
osv
osv

Denial of service in github.com/go-git/go-git/v5 and gopkg.in/src-d/go-git.v4

Denial of service in github.com/go-git/go-git/v5 and...

7.1AI Score

0.0005EPSS

2024-01-23 06:00 PM
9
osv
osv

Path traversal and RCE in github.com/go-git/go-git/v5 and gopkg.in/src-d/go-git.v4

Path traversal and RCE in github.com/go-git/go-git/v5 and...

7.2AI Score

0.002EPSS

2024-01-23 03:29 PM
14
nuclei
nuclei

D-Link D-View 8 v2.0.1.28 - Authentication Bypass

Use of a static key to protect a JWT token used in user authentication can allow an for an authentication bypass in D-Link D-View 8...

9.7AI Score

0.018EPSS

2023-09-26 02:35 PM
13
nuclei
nuclei

D-Link DIR-615 - Unauthorized Access

D-Link DIR-615 devices with firmware 20.06 are susceptible to unauthorized access. An attacker can access the WAN configuration page wan.htm without authentication, which can lead to disclosure of WAN settings, data modification, and/or other unauthorized...

9.3AI Score

0.235EPSS

2022-08-24 02:47 AM
3
nuclei
nuclei

D-Link DIR-600M - Authentication Bypass

D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices can be accessed directly without authentication and lead to disclosure of information about the WAN, which can then be leveraged by an attacker to modify the data fields of the...

9.4AI Score

0.064EPSS

2021-07-03 12:20 AM
6
nuclei
nuclei

D-Link Routers - Remote Command Injection

D-Link DWR-116 through 1.06, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 device may allow an authenticated attacker to execute arbitrary code by injecting the shell command into the chkisg.htm page Sip parameter. This allows for.....

8.9AI Score

0.968EPSS

2021-10-18 12:56 PM
1
osv
osv

"adb install -d" downgrades system apps

In verifyReplacingVersionCode of InstallPackageHelper.java, there is a possible way to downgrade system apps below system image version due to a logic error in the code. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for...

7.3AI Score

0.0004EPSS

2023-05-01 12:00 AM
3
nuclei
nuclei

Kyocera Printer d-COPIA253MF - Directory Traversal

Kyocera Printer d-COPIA253MF plus is susceptible to a directory traversal vulnerability which could allow an attacker to retrieve or view arbitrary files from the affected...

5.8AI Score

0.017EPSS

2022-01-18 07:42 AM
13
nuclei
nuclei

D-Link DIR-816L - Improper Access Control

D-Link DIR-816L_FW206b01 is susceptible to improper access control. An attacker can access folders folder_view.php and category_view.php and thereby possibly obtain sensitive information, modify data, and/or execute unauthorized...

7.7AI Score

0.035EPSS

2022-08-14 02:56 PM
3
nuclei
nuclei

D-Link DAP-1620 - Local File Inclusion

D-Link DAP-1620 is susceptible to local file Inclusion due to path traversal that can lead to unauthorized internal files reading [/etc/passwd] and...

7.4AI Score

0.026EPSS

2022-03-25 11:48 PM
12
nuclei
nuclei

D-Link DIR-610 Devices - Information Disclosure

D-Link DIR-610 devices allow information disclosure via SERVICES=DEVICE.ACCOUNT%0AAUTHORIZED_GROUP=1 to...

7.3AI Score

0.97EPSS

2021-01-12 04:15 PM
6
nuclei
nuclei

D-Link DAR-8000-10 - Command Injection

D-Link DAR-8000-10 version has an operating system command injection vulnerability. The vulnerability originates from the parameter id of the file /app/sys1.php which can lead to operating system command...

10AI Score

0.922EPSS

2024-05-23 06:33 AM
6
nuclei
nuclei

D-Link DVG-N5402SP - Local File Inclusion

D-Link DVG-N5402SP is susceptible to local file inclusion in products with firmware W1000CN-00, W1000CN-03, or W2000EN-00. A remote attacker can read sensitive information via a .. (dot dot) in the errorpage...

7.2AI Score

0.964EPSS

2022-08-16 02:32 AM
2
nuclei
nuclei

D-Link DNS-320 - Remote Code Execution

The login_mgr.cgi script in D-Link DNS-320 through 2.05.B10 is vulnerable to remote command...

9.7AI Score

0.975EPSS

2023-08-04 06:20 AM
4
nuclei
nuclei

D-Link Central WifiManager - Server-Side Request Forgery

D-Link Central WifiManager is susceptible to server-side request forgery. The MailConnect feature on D-Link Central WiFiManager CWM-100 1.03 r0098 devices is intended to check a connection to an SMTP server but actually allows outbound TCP to any port on any IP address, as demonstrated by an...

8.6AI Score

0.01EPSS

2021-08-04 05:25 AM
4
nuclei
nuclei

D-Link DNS-320 - Unauthenticated Remote Code Execution

D-Link DNS-320 FW v2.06B01 Revision Ax is susceptible to a command injection vulnerability in a system_mgr.cgi component. The component does not successfully sanitize the value of the HTTP parameters f_ntp_server, which in turn leads to arbitrary command...

9.7AI Score

0.974EPSS

2021-07-15 05:28 AM
35
nuclei
nuclei

D-Link DIR-816L 2.x - Cross-Site Scripting

D-Link DIR-816L devices 2.x before 1.10b04Beta02 contains a cross-site scripting vulnerability. In the file webinc/js/info.php, no output filtration is applied to the RESULT parameter before being printed on the webpage. An attacker can inject arbitrary script in the browser of an unsuspecting...

6.3AI Score

0.002EPSS

2022-09-30 12:39 PM
1
nuclei
nuclei

D-Link DSL 2888a - Authentication Bypass/Remote Command Execution

D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55 are vulnerable to authentication bypass issues which can lead to remote command execution. An unauthenticated attacker could bypass authentication to access authenticated pages and...

9.1AI Score

0.054EPSS

2021-01-30 05:41 PM
5
saint
saint

D-Link NAS nas_sharing.cgi command injection

Added: 04/24/2024 CVE: CVE-2024-3273 Background D-Link Network Attached Storage (NAS) devices allow different clients to connect to a centralized disk on a Local Area Network (LAN). Problem A backdoor and a command injection vulnerability in the nas_sharing.cgi script allow a remote...

8.7AI Score

0.834EPSS

2024-04-24 12:00 AM
23
nuclei
nuclei

D-Link Network Attached Storage - Command Injection and Backdoor Account

UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the...

9.9AI Score

0.834EPSS

2024-04-09 05:15 PM
23
nessus
nessus

D-Link D-View 8 Probe Server Detection

The probe server, a component of D-Link D-View 8 network management software, is running on the remote...

7AI Score

2023-06-22 12:00 AM
14
nessus
nessus

D-Link D-View 8 Web Server Detection

The D-Link D-View 8 Web Server is running on the remote...

7.1AI Score

2023-10-20 12:00 AM
8
cve
cve

CVE-2023-6304

A vulnerability was found in Tecno 4G Portable WiFi TR118 TR118-M30E-RR-D-EnFrArSwHaPo-OP-V008-20220830. It has been declared as critical. This vulnerability affects unknown code of the file /goform/goform_get_cmd_process of the component Ping Tool. The manipulation of the argument url leads to os....

8CVSS

8AI Score

0.0005EPSS

2023-11-27 01:15 AM
22
githubexploit
githubexploit

Exploit for Path Traversal in Grafana

grafanaExp 利用grafana...

0.1AI Score

2021-12-07 03:11 PM
673
nessus
nessus

D-Link D-View 8 Path Traversal RCE (CVE-2023-32165)

The D-Link D-View 8 probe server running on the remote host is affected by a path traversal vulnerability. An unauthenticated, remote attacker can exploit this, via a specially crafted TFTP message, to upload arbitrary files to arbitrary directories on the remote...

7.1AI Score

2023-06-22 12:00 AM
8
cve
cve

CVE-2019-15045

AjaxDomainServlet in Zoho ManageEngine ServiceDesk Plus 10 allows User Enumeration. NOTE: the vendor's position is that this is intended...

5.3CVSS

5.2AI Score

0.032EPSS

2019-08-21 07:15 PM
35
nessus
nessus

D-Link D-View 8 Hard-coded JWT Key (CVE-2023-5074)

The D-Link D-View 8 web server running on the remote host uses a hard-coded key to protect a JWT token. An unauthenticated, remote attacker can exploit this, via a specially crafted message, to bypass authentication to perform otherwise restricted...

7.2AI Score

2023-10-20 12:00 AM
10
cve
cve

CVE-2024-5298

D-Link D-View queryDeviceCustomMonitorResult Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of D-Link D-View. Although authentication is required to exploit this vulnerability, the...

8.8CVSS

8.7AI Score

0.001EPSS

2024-05-23 10:15 PM
39
cvelist
cvelist

CVE-2024-5297 D-Link D-View executeWmicCmd Command Injection Remote Code Execution Vulnerability

D-Link D-View executeWmicCmd Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of D-Link D-View. Although authentication is required to exploit this vulnerability, the existing authentication...

8.6AI Score

0.001EPSS

2024-05-23 09:30 PM
24
cve

8.6AI Score

0.016EPSS

2017-07-27 06:29 AM
39
cve
cve

CVE-2024-5299

D-Link D-View execMonitorScript Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of D-Link D-View. Although authentication is required to exploit this vulnerability, the existing...

8.8CVSS

8.7AI Score

0.001EPSS

2024-05-23 10:15 PM
39
cve
cve

CVE-2024-5296

D-Link D-View Use of Hard-coded Cryptographic Key Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of D-Link D-View. Authentication is not required to exploit this vulnerability. The specific flaw exists within the...

9.8CVSS

7.5AI Score

0.001EPSS

2024-05-23 10:15 PM
40
cvelist
cvelist

CVE-2024-5298 D-Link D-View queryDeviceCustomMonitorResult Exposed Dangerous Method Remote Code Execution Vulnerability

D-Link D-View queryDeviceCustomMonitorResult Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of D-Link D-View. Although authentication is required to exploit this vulnerability, the...

8.4AI Score

0.001EPSS

2024-05-23 09:30 PM
22
cvelist
cvelist

CVE-2024-5299 D-Link D-View execMonitorScript Exposed Dangerous Method Remote Code Execution Vulnerability

D-Link D-View execMonitorScript Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of D-Link D-View. Although authentication is required to exploit this vulnerability, the existing...

8.4AI Score

0.001EPSS

2024-05-23 09:30 PM
19
cve
cve

CVE-2024-5297

D-Link D-View executeWmicCmd Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of D-Link D-View. Although authentication is required to exploit this vulnerability, the existing authentication...

8.8CVSS

8.9AI Score

0.001EPSS

2024-05-23 10:15 PM
41
cvelist
cvelist

CVE-2024-5296 D-Link D-View Use of Hard-coded Cryptographic Key Authentication Bypass Vulnerability

D-Link D-View Use of Hard-coded Cryptographic Key Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of D-Link D-View. Authentication is not required to exploit this vulnerability. The specific flaw exists within the...

7.2AI Score

0.001EPSS

2024-05-23 09:29 PM
22
githubexploit
githubexploit

Exploit for Use of Hard-coded Credentials in Dlink Dns-320L Firmware

Unauthenticated RCE Backdoor authentication...

8.2AI Score

2024-04-08 01:54 PM
221
nessus
nessus

D-Link DIR Router Web Interface Detection

Nessus was able to detect the web interface for a D-Link DIR router on the remote...

1.3AI Score

2017-09-11 12:00 AM
9
nuclei
nuclei

IceWarp Email Client - Cross Site Scripting

Cross Site Scripting vulnerability in IceWarp Corporation WebClient v.10.2.1 allows a remote attacker to execute arbitrary code via a crafted payload to the mid...

6.4AI Score

0.071EPSS

2023-09-09 08:25 PM
1
openbugbounty
openbugbounty

d-passion.nl Improper Access Control vulnerability OBB-3863497

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-03-02 12:31 AM
5
openbugbounty
openbugbounty

d-seite.de Cross Site Scripting vulnerability OBB-3868541

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-09 03:07 PM
4
openbugbounty
openbugbounty

d-arquitectura.net Improper Access Control vulnerability OBB-3857977

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-02-25 07:18 AM
2
cve
cve

CVE-2024-33226

An issue in the component Access64.sys of Wistron Corporation TBT Force Power Control v1.0.0.0 allows attackers to escalate privileges and execute arbitrary code via sending crafted IOCTL...

8.4AI Score

2024-05-22 04:15 PM
24
cve
cve

CVE-2024-22774

An issue in Panoramic Corporation Digital Imaging Software v.9.1.2.7600 allows a local attacker to escalate privileges via the ccsservice.exe...

7.1AI Score

2024-05-14 02:58 PM
39
openvas
openvas

D-Link DAP Device Detection Consolidation

Consolidation of D-Link DAP devices...

7.4AI Score

2023-02-27 12:00 AM
7
osv
osv

CVE-2022-3950

A vulnerability, which was classified as problematic, was found in sanluan PublicCMS. Affected is the function initLink of the file dwz.min.js of the component Tab Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is...

6.2AI Score

0.001EPSS

2022-11-11 02:15 PM
4
openvas
openvas

D-Link DHP Device Detection Consolidation

Consolidation of D-Link DHP devices...

7.4AI Score

2024-05-07 12:00 AM
5
openvas
openvas

D-Link DAP Devices Detection (HTTP)

HTTP based detection of D-Link DAP...

7.4AI Score

2016-12-09 12:00 AM
10
Total number of security vulnerabilities1004793