Filtered by vendor Dlink Subscriptions
Total 942 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-45696 1 Dlink 4 Covr-x1870, Covr-x1870 Firmware, Dir-x4860 and 1 more 2024-09-19 8.8 High
Certain models of D-Link wireless routers contain hidden functionality. By sending specific packets to the web service, the attacker can forcibly enable the telnet service and log in using hard-coded credentials. The telnet service enabled through this method can only be accessed from within the same local network as the device.
CVE-2024-45697 1 Dlink 3 Dir-4860 A1, Dir-x4860, Dir-x4860 Firmware 2024-09-19 9.8 Critical
Certain models of D-Link wireless routers have a hidden functionality where the telnet service is enabled when the WAN port is plugged in. Unauthorized remote attackers can log in and execute OS commands using hard-coded credentials.
CVE-2024-45698 1 Dlink 3 Dir-4860 A1, Dir-x4860, Dir-x4860 Firmware 2024-09-19 8.8 High
Certain models of D-Link wireless routers do not properly validate user input in the telnet service, allowing unauthenticated remote attackers to use hard-coded credentials to log into telnet and inject arbitrary OS commands, which can then be executed on the device.
CVE-2023-44832 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the MacAddress parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44831 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Type parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44830 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the EndTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44829 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the AdminPassword parameter in the SetDeviceSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44828 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the CurrentPassword parameter in the CheckPasswdSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-43284 1 Dlink 2 Dir-846, Dir-846 Firmware 2024-09-19 8.8 High
D-Link Wireless MU-MIMO Gigabit AC1200 Router DIR-846 100A53DBR-Retail devices allow an authenticated remote attacker to execute arbitrary code via an unspecified manipulation of the QoS POST parameter.
CVE-2023-44837 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Password parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44836 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the SSID parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44835 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Mac parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44834 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the StartTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44833 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the GuardInt parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44838 2 D-link, Dlink 3 Dir-823g-firmware, Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the TXPower parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44839 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Encryption parameter in the SetWLanRadioSecurity function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2024-44589 1 Dlink 1 Dcs-960l Firmware 2024-09-19 8.8 High
Stack overflow vulnerability in the Login function in the HNAP service in D-Link DCS-960L with firmware 1.09 allows attackers to execute of arbitrary code.
CVE-2023-44807 2 D-link, Dlink 3 Dir-820l, Dir-820l, Dir-820l Firmware 2024-09-19 9.8 Critical
D-Link DIR-820L 1.05B03 has a stack overflow vulnerability in the cancelPing function.
CVE-2023-45208 2 D-link, Dlink 3 Dap-x1860, Dap-1860, Dap-1860 Firmware 2024-09-19 8.8 High
A command injection in the parsing_xml_stasurvey function inside libcgifunc.so of the D-Link DAP-X1860 repeater 1.00 through 1.01b05-01 allows attackers (within range of the repeater) to run shell commands as root during the setup process of the repeater, via a crafted SSID. Also, network names containing single quotes (in the range of the repeater) can result in a denial of service.
CVE-2023-44959 1 Dlink 2 Dsl-3782, Dsl-3782 Firmware 2024-09-18 8.8 High
An issue found in D-Link DSL-3782 v.1.03 and before allows remote authenticated users to execute arbitrary code as root via the Router IP Address fields of the network settings page.