Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor D-link Subscribe
Filtered by product Dir-850l Firmware
Total 19 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-3193 1 D-link 2 Dir-850l, Dir-850l Firmware 2019-10-09 8.3 HIGH 8.8 HIGH
Multiple D-Link devices including the DIR-850L firmware versions 1.14B07 and 2.07.B05 contain a stack-based buffer overflow vulnerability in the web administration interface HNAP service.
CVE-2017-14423 1 D-link 2 Dir-850l, Dir-850l Firmware 2019-10-02 5.0 MEDIUM 7.5 HIGH
htdocs/parentalcontrols/bind.php on D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) devices does not prevent unauthenticated nonce-guessing attacks, which makes it easier for remote attackers to change the DNS configuration via a series of requests.
CVE-2017-14418 1 D-link 2 Dir-850l, Dir-850l Firmware 2019-10-02 4.3 MEDIUM 8.1 HIGH
The D-Link NPAPI extension, as used in conjunction with D-Link DIR-850L REV. B (with firmware through FW208WWb02) devices, sends the cleartext admin password over the Internet as part of interaction with mydlink Cloud Services.
CVE-2017-14417 1 D-link 2 Dir-850l, Dir-850l Firmware 2019-10-02 7.5 HIGH 9.8 CRITICAL
register_send.php on D-Link DIR-850L REV. B (with firmware through FW208WWb02) devices does not require authentication, which can result in unintended enrollment in mydlink Cloud Services.
CVE-2017-14424 1 D-link 2 Dir-850l, Dir-850l Firmware 2019-10-02 2.1 LOW 7.8 HIGH
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/passwd permissions.
CVE-2017-14429 1 D-link 2 Dir-850l, Dir-850l Firmware 2019-10-02 10.0 HIGH 9.8 CRITICAL
The DHCP client on D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices allows unauthenticated remote code execution as root because /etc/services/INET/inet_ipv4.php mishandles shell metacharacters, affecting generated files such as WAN-1-udhcpc.sh.
CVE-2017-14428 1 D-link 2 Dir-850l, Dir-850l Firmware 2019-10-02 2.1 LOW 7.8 HIGH
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/run/hostapd* permissions.
CVE-2017-14427 1 D-link 2 Dir-850l, Dir-850l Firmware 2019-10-02 2.1 LOW 7.8 HIGH
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/run/storage_account_root permissions.
CVE-2017-14426 1 D-link 2 Dir-850l, Dir-850l Firmware 2019-10-02 2.1 LOW 7.8 HIGH
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0644 /var/etc/shadow (aka the /etc/shadow symlink target) permissions.
CVE-2017-14425 1 D-link 2 Dir-850l, Dir-850l Firmware 2019-10-02 2.1 LOW 7.8 HIGH
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/etc/hnapasswd permissions.
CVE-2017-14422 1 D-link 2 Dir-850l, Dir-850l Firmware 2017-09-20 5.0 MEDIUM 7.5 HIGH
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices use the same hardcoded /etc/stunnel.key private key across different customers' installations, which allows remote attackers to defeat the HTTPS cryptographic protection mechanisms by leveraging knowledge of this key from another installation.
CVE-2017-14421 1 D-link 2 Dir-850l, Dir-850l Firmware 2017-09-20 10.0 HIGH 9.8 CRITICAL
D-Link DIR-850L REV. B (with firmware through FW208WWb02) devices have a hardcoded password of wrgac25_dlink.2013gui_dir850l for the Alphanetworks account upon device reset, which allows remote attackers to obtain root access via a TELNET session.
CVE-2017-14419 1 D-link 2 Dir-850l, Dir-850l Firmware 2017-09-20 4.3 MEDIUM 5.9 MEDIUM
The D-Link NPAPI extension, as used on D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices, participates in mydlink Cloud Services by establishing a TCP relay service for HTTP, even though a TCP relay service for HTTPS is also established.
CVE-2017-14420 1 D-link 2 Dir-850l, Dir-850l Firmware 2017-09-20 4.3 MEDIUM 5.9 MEDIUM
The D-Link NPAPI extension, as used on D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices, does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2017-14413 1 D-link 2 Dir-850l, Dir-850l Firmware 2017-09-20 4.3 MEDIUM 6.1 MEDIUM
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) devices have XSS in the action parameter to htdocs/web/wpsacts.php.
CVE-2017-14414 1 D-link 2 Dir-850l, Dir-850l Firmware 2017-09-20 4.3 MEDIUM 6.1 MEDIUM
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) devices have XSS in the action parameter to htdocs/web/shareport.php.
CVE-2017-14416 1 D-link 2 Dir-850l, Dir-850l Firmware 2017-09-20 4.3 MEDIUM 6.1 MEDIUM
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) devices have XSS in the action parameter to htdocs/web/wandetect.php.
CVE-2017-14415 1 D-link 2 Dir-850l, Dir-850l Firmware 2017-09-20 4.3 MEDIUM 6.1 MEDIUM
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) devices have XSS in the action parameter to htdocs/web/sitesurvey.php.
CVE-2017-14430 1 D-link 2 Dir-850l, Dir-850l Firmware 2017-09-20 5.0 MEDIUM 7.5 HIGH
D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices allow remote attackers to cause a denial of service (daemon crash) via crafted LAN traffic.