Filtered by vendor Dlink Subscriptions
Filtered by product Dir-823g Firmware Subscriptions
Total 38 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-44832 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the MacAddress parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44831 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Type parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44830 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the EndTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44829 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the AdminPassword parameter in the SetDeviceSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44828 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the CurrentPassword parameter in the CheckPasswdSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44837 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Password parameter in the SetWanSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44836 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the SSID parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44835 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Mac parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44834 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the StartTime parameter in the SetParentsControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44833 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the GuardInt parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44838 2 D-link, Dlink 3 Dir-823g-firmware, Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the TXPower parameter in the SetWLanRadioSettings function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2023-44839 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-09-19 7.5 High
D-Link DIR-823G A1V1.0.2B05 was discovered to contain a buffer overflow via the Encryption parameter in the SetWLanRadioSecurity function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
CVE-2024-44408 2 D-link, Dlink 3 Dir-823g, Dir-823g, Dir-823g Firmware 2024-09-10 7.5 High
D-Link DIR-823G v1.0.2B05_20181207 is vulnerable to Information Disclosure. The device allows unauthorized configuration file downloads, and the downloaded configuration files contain plaintext user passwords.
CVE-2019-15530 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-08-05 N/A
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the LoginPassword field to Login.
CVE-2019-15528 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-08-05 N/A
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Interface field to SetStaticRouteSettings.
CVE-2019-15527 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-08-05 N/A
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the MaxIdTime field to SetWanSettings.
CVE-2019-15529 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-08-05 N/A
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Username field to Login.
CVE-2019-15526 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-08-05 N/A
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Type field to SetWanSettings, a related issue to CVE-2019-13482.
CVE-2019-13128 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-08-04 N/A
An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the IPAddress or Gateway field to SetStaticRouteSettings.
CVE-2019-8392 1 Dlink 2 Dir-823g, Dir-823g Firmware 2024-08-04 N/A
An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03. There is incorrect access control allowing remote attackers to enable Guest Wi-Fi via the SetWLanRadioSettings HNAP API to the web service provided by /bin/goahead.