Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Dlink Subscribe
Total 448 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7736 1 Dlink 2 Dir-600m, Dir-600m Firmware 2020-08-24 7.5 HIGH 9.8 CRITICAL
D-Link DIR-600M C1 3.04 devices allow authentication bypass via a direct request to the wan.htm page. NOTE: this may overlap CVE-2019-13101.
CVE-2019-10040 1 Dlink 2 Dir-816, Dir-816 Firmware 2020-08-24 10.0 HIGH 9.8 CRITICAL
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use a hidden API URL /goform/SystemCommand to execute a system command without authentication.
CVE-2019-10039 1 Dlink 2 Dir-816, Dir-816 Firmware 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/setSysAdm to edit the web or system account without authentication.
CVE-2019-10999 1 Dlink 20 Dcs-5009l, Dcs-5009l Firmware, Dcs-5010l and 17 more 2020-08-24 6.5 MEDIUM 8.8 HIGH
The D-Link DCS series of Wi-Fi cameras contains a stack-based buffer overflow in alphapd, the camera's web server. The overflow allows a remotely authenticated attacker to execute arbitrary code by providing a long string in the WEPEncryption parameter when requesting wireless.htm. Vulnerable devices include DCS-5009L (1.08.11 and below), DCS-5010L (1.14.09 and below), DCS-5020L (1.15.12 and below), DCS-5025L (1.03.07 and below), DCS-5030L (1.04.10 and below), DCS-930L (2.16.01 and below), DCS-931L (1.14.11 and below), DCS-932L (2.17.01 and below), DCS-933L (1.14.11 and below), and DCS-934L (1.05.04 and below).
CVE-2019-17506 1 Dlink 4 Dir-817lw A1, Dir-817lw A1 Firmware, Dir-868l B1 and 1 more 2020-08-24 10.0 HIGH 9.8 CRITICAL
There are some web interfaces without authentication requirements on D-Link DIR-868L B1-2.03 and DIR-817LW A1-1.04 routers. An attacker can get the router's username and password (and other information) via a DEVICE.ACCOUNT value for SERVICES in conjunction with AUTHORIZED_GROUP=1%0a to getcfg.php. This could be used to control the router remotely.
CVE-2019-13561 1 Dlink 2 Dir-655, Dir-655 Firmware 2020-08-24 10.0 HIGH 9.8 CRITICAL
D-Link DIR-655 C devices before 3.02B05 BETA03 allow remote attackers to execute arbitrary commands via shell metacharacters in the online_firmware_check.cgi check_fw_url parameter.
CVE-2019-8392 1 Dlink 2 Dir-823g, Dir-823g Firmware 2020-08-24 5.0 MEDIUM 7.5 HIGH
An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03. There is incorrect access control allowing remote attackers to enable Guest Wi-Fi via the SetWLanRadioSettings HNAP API to the web service provided by /bin/goahead.
CVE-2019-15528 1 Dlink 2 Dir-823g, Dir-823g Firmware 2020-08-24 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Interface field to SetStaticRouteSettings.
CVE-2019-15529 1 Dlink 2 Dir-823g, Dir-823g Firmware 2020-08-24 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Username field to Login.
CVE-2019-7390 1 Dlink 2 Dir-823g, Dir-823g Firmware 2020-08-24 5.0 MEDIUM 8.6 HIGH
An issue was discovered in /bin/goahead on D-Link DIR-823G devices with firmware 1.02B03. There is incorrect access control allowing remote attackers to hijack the DNS service configuration of all clients in the WLAN, without authentication, via the SetWanSettings HNAP API.
CVE-2019-13128 1 Dlink 2 Dir-823g, Dir-823g Firmware 2020-08-24 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the IPAddress or Gateway field to SetStaticRouteSettings.
CVE-2018-18008 1 Dlink 14 Dir-140l, Dir-140l Firmware, Dir-640l and 11 more 2020-08-24 5.0 MEDIUM 9.8 CRITICAL
spaces.htm on multiple D-Link devices (DSL, DIR, DWR) allows remote unauthenticated attackers to discover admin credentials.
CVE-2019-15526 1 Dlink 2 Dir-823g, Dir-823g Firmware 2020-08-24 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Type field to SetWanSettings, a related issue to CVE-2019-13482.
CVE-2019-17511 1 Dlink 2 Dir-412, Dir-412 Firmware 2020-08-24 5.0 MEDIUM 7.5 HIGH
There are some web interfaces without authentication requirements on D-Link DIR-412 A1-1.14WW routers. An attacker can get the router's log file via log_get.php, which could be used to discover the intranet network structure.
CVE-2019-17512 1 Dlink 2 Dir-412, Dir-412 Firmware 2020-08-24 6.4 MEDIUM 9.1 CRITICAL
There are some web interfaces without authentication requirements on D-Link DIR-412 A1-1.14WW routers. An attacker can clear the router's log file via act=clear&logtype=sysact to log_clear.php, which could be used to erase attack traces.
CVE-2019-15527 1 Dlink 2 Dir-823g, Dir-823g Firmware 2020-08-24 9.0 HIGH 8.8 HIGH
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the MaxIdTime field to SetWanSettings.
CVE-2019-19597 1 Dlink 2 Dap-1860, Dap-1860 Firmware 2020-08-24 8.3 HIGH 8.8 HIGH
D-Link DAP-1860 devices before v1.04b03 Beta allow arbitrary remote code execution as root without authentication via shell metacharacters within an HNAP_AUTH HTTP header.
CVE-2019-18852 1 Dlink 14 Dir-600 B1, Dir-600 B1 Firmware, Dir-615 J1 and 11 more 2020-08-24 10.0 HIGH 9.8 CRITICAL
Certain D-Link devices have a hardcoded Alphanetworks user account with TELNET access because of /etc/config/image_sign or /etc/alpha_config/image_sign. This affects DIR-600 B1 V2.01 for WW, DIR-890L A1 v1.03, DIR-615 J1 v100 (for DCN), DIR-645 A1 v1.03, DIR-815 A1 v1.01, DIR-823 A1 v1.01, and DIR-842 C1 v3.00.
CVE-2020-15631 1 Dlink 2 Dap-1860, Dap-1860 Firmware 2020-07-28 5.8 MEDIUM 8.0 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1860 1.04B03_HOTFIX WiFi extenders. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the HNAP service, which listens on TCP port 80 by default. When parsing the SOAPAction header, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-10084.
CVE-2020-15632 1 Dlink 2 Dir-842, Dir-842 Firmware 2020-07-28 5.8 MEDIUM 8.8 HIGH
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-842 3.13B05 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the processing of HNAP GetCAPTCHAsetting requests. The issue results from the lack of proper handling of sessions. An attacker can leverage this vulnerability to execute arbitrary code in the context of the device. Was ZDI-CAN-10083.