Filtered by vendor Dlink Subscriptions
Total 942 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-10216 2 Dlink, Trendnet 4 Dir-825, Dir-825 Firmware, Tew-632brp and 1 more 2024-08-04 8.8 High
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. They allow remote attackers to execute arbitrary commands via the date parameter in a system_time.cgi POST request. TRENDnet TEW-632BRP 1.010B32 is also affected.
CVE-2020-9535 1 Dlink 2 Dir-615jx10, Dir-615jx10 Firmware 2024-08-04 8.8 High
fmwlan.c on D-Link DIR-615Jx10 devices has a stack-based buffer overflow via the formWlanSetup_Wizard webpage parameter when f_radius_ip1 is malformed.
CVE-2020-9534 1 Dlink 2 Dir-615jx10, Dir-615jx10 Firmware 2024-08-04 8.8 High
fmwlan.c on D-Link DIR-615Jx10 devices has a stack-based buffer overflow via the formWlanSetup webpage parameter when f_radius_ip1 is malformed.
CVE-2020-9277 1 Dlink 2 Dsl-2640b, Dsl-2640b Firmware 2024-08-04 9.8 Critical
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices. Authentication can be bypassed when accessing cgi modules. This allows one to perform administrative tasks (e.g., modify the admin password) with no authentication.
CVE-2020-9278 1 Dlink 2 Dsl-2640b, Dsl-2640b Firmware 2024-08-04 9.1 Critical
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices. The device can be reset to its default configuration by accessing an unauthenticated URL.
CVE-2020-9276 1 Dlink 2 Dsl-2640b, Dsl-2640b Firmware 2024-08-04 8.8 High
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices. The function do_cgi(), which processes cgi requests supplied to the device's web servers, is vulnerable to a remotely exploitable stack-based buffer overflow. Unauthenticated exploitation is possible by combining this vulnerability with CVE-2020-9277.
CVE-2020-9275 1 Dlink 2 Dsl-2640b, Dsl-2640b Firmware 2024-08-04 9.8 Critical
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices. A cfm UDP service listening on port 65002 allows remote, unauthenticated exfiltration of administrative credentials.
CVE-2020-9279 1 Dlink 2 Dsl-2640b, Dsl-2640b Firmware 2024-08-04 9.8 Critical
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices. A hard-coded account allows management-interface login with high privileges. The logged-in user can perform critical tasks and take full control of the device.
CVE-2020-8962 1 Dlink 2 Dir-842, Dir-842 Firmware 2024-08-04 9.8 Critical
A stack-based buffer overflow was found on the D-Link DIR-842 REVC with firmware v3.13B09 HOTFIX due to the use of strcpy for LOGINPASSWORD when handling a POST request to the /MTFWU endpoint.
CVE-2020-8861 1 Dlink 2 Dap-1330, Dap-1330 Firmware 2024-08-04 8.8 High
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-1330 1.10B01 BETA Wi-Fi range extenders. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of HNAP login requests. The issue results from the lack of proper handling of cookies. An attacker can leverage this vulnerability to execute arbitrary code on the router. Was ZDI-CAN-9554.
CVE-2020-8863 1 Dlink 6 Dir-867, Dir-867 Firmware, Dir-878 and 3 more 2024-08-04 8.8 High
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-867, DIR-878, and DIR-882 routers with firmware 1.10B04. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of HNAP login requests. The issue results from the lack of proper implementation of the authentication algorithm. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the router. Was ZDI-CAN-9470.
CVE-2020-8864 1 Dlink 6 Dir-867, Dir-867 Firmware, Dir-878 and 3 more 2024-08-04 8.8 High
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-867, DIR-878, and DIR-882 routers with firmware 1.10B04. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of HNAP login requests. The issue results from the lack of proper handling of empty passwords. An attacker can leverage this vulnerability to execute arbitrary code on the router. Was ZDI-CAN-9471.
CVE-2020-8862 1 Dlink 2 Dap-2610, Dap-2610 Firmware 2024-08-04 8.8 High
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-2610 Firmware v2.01RC067 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of passwords. The issue results from the lack of proper password checking. An attacker can leverage this vulnerability to execute arbitrary code in the context of root. Was ZDI-CAN-10082.
CVE-2020-6842 1 Dlink 2 Dch-m225, Dch-m225 Firmware 2024-08-04 7.2 High
D-Link DCH-M225 1.05b01 and earlier devices allow remote authenticated admins to execute arbitrary OS commands via shell metacharacters in the media renderer name.
CVE-2020-6841 1 Dlink 2 Dch-m225, Dch-m225 Firmware 2024-08-04 9.8 Critical
D-Link DCH-M225 1.05b01 and earlier devices allow remote attackers to execute arbitrary OS commands via shell metacharacters in the spotifyConnect.php userName parameter.
CVE-2020-6765 1 Dlink 2 Dsl-gs225, Dsl-gs225 Firmware 2024-08-04 7.2 High
D-Link DSL-GS225 J1 AU_1.0.4 devices allow an admin to execute OS commands by placing shell metacharacters after a supported CLI command, as demonstrated by ping -c1 127.0.0.1; cat/etc/passwd. The CLI is reachable by TELNET.
CVE-2021-46456 1 Dlink 2 Dir-823 Pro, Dir-823 Pro Firmware 2024-08-04 9.8 Critical
D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetWLanACLSettings. This vulnerability allows attackers to execute arbitrary commands via the wl(0).(0)_maclist parameter.
CVE-2021-46457 1 Dlink 2 Dir-823 Pro, Dir-823 Pro Firmware 2024-08-04 9.8 Critical
D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function ChgSambaUserSettings. This vulnerability allows attackers to execute arbitrary commands via the samba_name parameter.
CVE-2021-46454 1 Dlink 2 Dir-823 Pro, Dir-823 Pro Firmware 2024-08-04 9.8 Critical
D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetWLanApcliSettings. This vulnerability allows attackers to execute arbitrary commands via the ApCliKeyStr parameter.
CVE-2021-46455 1 Dlink 2 Dir-823 Pro, Dir-823 Pro Firmware 2024-08-04 9.8 Critical
D-Link device D-Link DIR-823-Pro v1.0.2 was discovered to contain a command injection vulnerability in the function SetStationSettings. This vulnerability allows attackers to execute arbitrary commands via the station_access_enable parameter.