Filtered by vendor Dlink Subscriptions
Filtered by product Dir-850l Subscriptions
Total 29 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-14416 1 Dlink 2 Dir-850l, Dir-850l Firmware 2024-08-05 6.1 Medium
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) devices have XSS in the action parameter to htdocs/web/wandetect.php.
CVE-2017-14428 1 Dlink 2 Dir-850l, Dir-850l Firmware 2024-08-05 7.8 High
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/run/hostapd* permissions.
CVE-2017-3193 1 Dlink 2 Dir-850l, Dir-850l Firmware 2024-08-05 8.8 High
Multiple D-Link devices including the DIR-850L firmware versions 1.14B07 and 2.07.B05 contain a stack-based buffer overflow vulnerability in the web administration interface HNAP service.
CVE-2018-18907 1 Dlink 2 Dir-850l, Dir-850l Firmare 2024-08-05 7.5 High
An issue was discovered on D-Link DIR-850L 1.21WW devices. A partially completed WPA handshake is sufficient for obtaining full access to the wireless network. A client can access the network by sending packets on Data Frames to the AP without encryption.
CVE-2018-9032 1 Dlink 2 Dir-850l, Dir-850l Firmware 2024-08-05 9.8 Critical
An authentication bypass vulnerability on D-Link DIR-850L Wireless AC1200 Dual Band Gigabit Cloud Router (Hardware Version : A1, B1; Firmware Version : 1.02-2.06) devices potentially allows attackers to bypass SharePort Web Access Portal by directly visiting /category_view.php or /folder_view.php.
CVE-2019-7642 1 Dlink 10 Dir-816, Dir-816 Firmware, Dir-816l and 7 more 2024-08-04 7.5 High
D-Link routers with the mydlink feature have some web interfaces without authentication requirements. An attacker can remotely obtain users' DNS query logs and login logs. Vulnerable targets include but are not limited to the latest firmware versions of DIR-817LW (A1-1.04), DIR-816L (B1-2.06), DIR-816 (B1-2.06?), DIR-850L (A1-1.09), and DIR-868L (A1-1.10).
CVE-2021-46379 1 Dlink 2 Dir-850l, Dir-850l Firmware 2024-08-04 6.1 Medium
DLink DIR850 ET850-1.08TRb03 is affected by an incorrect access control vulnerability through URL redirection to untrusted site.
CVE-2021-46378 1 Dlink 2 Dir-850l, Dir-850l Firmware 2024-08-04 7.5 High
DLink DIR850 ET850-1.08TRb03 is affected by an incorrect access control vulnerability through an unauthenticated remote configuration download.
CVE-2023-49004 1 Dlink 2 Dir-850l, Dir-850l Firmware 2024-08-02 9.8 Critical
An issue in D-Link DIR-850L v.B1_FW223WWb01 allows a remote attacker to execute arbitrary code via a crafted script to the en parameter.