Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Dlink Subscribe
Total 448 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-16326 1 Dlink 2 Dir-601, Dir-601 Firmware 2020-01-08 6.8 MEDIUM 8.8 HIGH
D-Link DIR-601 B1 2.00NA devices have CSRF because no anti-CSRF token is implemented. A remote attacker could exploit this in conjunction with CVE-2019-16327 to enable remote router management and device compromise. NOTE: this is an end-of-life product.
CVE-2019-16327 1 Dlink 2 Dir-601, Dir-601 Firmware 2020-01-08 7.5 HIGH 9.8 CRITICAL
D-Link DIR-601 B1 2.00NA devices are vulnerable to authentication bypass. They do not check for authentication at the server side and rely on client-side validation, which is bypassable. NOTE: this is an end-of-life product.
CVE-2014-3136 1 Dlink 2 Dwr-113, Dwr-113 Firmware 2020-01-07 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in D-Link DWR-113 (Rev. Ax) with firmware before 2.03b02 allows remote attackers to hijack the authentication of administrators for requests that change the admin password via unspecified vectors.
CVE-2019-6013 1 Dlink 2 Dba-1510p, Dba-1510p Firmware 2020-01-07 6.8 MEDIUM 6.6 MEDIUM
DBA-1510P firmware 1.70b009 and earlier allows authenticated attackers to execute arbitrary OS commands via Command Line Interface (CLI).
CVE-2019-6014 1 Dlink 2 Dba-1510p, Dba-1510p Firmware 2020-01-07 8.3 HIGH 8.8 HIGH
DBA-1510P firmware 1.70b009 and earlier allows an attacker to execute arbitrary OS commands via Web User Interface.
CVE-2018-7859 1 Dlink 16 Dgs-1510-20, Dgs-1510-20 Firmware, Dgs-1510-28 and 13 more 2020-01-06 4.3 MEDIUM 6.1 MEDIUM
A security vulnerability in D-Link DGS-1510-series switches with firmware 1.20.011, 1.30.007, 1.31.B003 and older that may allow a remote attacker to inject malicious scripts in the device and execute commands via browser that is configuring the unit.
CVE-2019-19598 1 Dlink 2 Dap-1860, Dap-1860 Firmware 2019-12-14 8.3 HIGH 8.8 HIGH
D-Link DAP-1860 devices before v1.04b03 Beta allow access to administrator functions without authentication via the HNAP_AUTH header timestamp value. In HTTP requests, part of the HNAP_AUTH header is the timestamp used to determine the time when the user sent the request. If this value is equal to the value stored in the device's /var/hnap/timestamp file, the request will pass the HNAP_AUTH check function.
CVE-2019-17508 1 Dlink 4 Dir-850l A, Dir-850l A Firmware, Dir-859 A3 and 1 more 2019-10-16 10.0 HIGH 9.8 CRITICAL
On D-Link DIR-859 A3-1.06 and DIR-850 A1.13 devices, /etc/services/DEVICE.TIME.php allows command injection via the $SERVER variable.
CVE-2019-17510 1 Dlink 2 Dir-846, Dir-846 Firmware 2019-10-15 10.0 HIGH 9.8 CRITICAL
D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary OS commands as root by leveraging admin access and sending a /HNAP1/ request for SetWizardConfig with shell metacharacters to /squashfs-root/www/HNAP1/control/SetWizardConfig.php.
CVE-2019-17507 1 Dlink 2 Dir-816 A1, Dir-816 A1 Firmware 2019-10-15 5.0 MEDIUM 7.5 HIGH
An issue was discovered on D-Link DIR-816 A1 1.06 devices. An attacker could access management pages of the router via a client that ignores the 'top.location.href = "/dir_login.asp"' line in a .asp file. This provides access to d_status.asp, version.asp, d_dhcptbl.asp, and d_acl.asp.
CVE-2019-17509 1 Dlink 2 Dir-846, Dir-846 Firmware 2019-10-15 10.0 HIGH 9.8 CRITICAL
D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary OS commands as root by leveraging admin access and sending a /HNAP1/ request for SetMasterWLanSettings with shell metacharacters to /squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php.
CVE-2019-16920 1 Dlink 8 Dhp-1565, Dhp-1565 Firmware, Dir-652 and 5 more 2019-10-10 10.0 HIGH 9.8 CRITICAL
Unauthenticated remote code execution occurs in D-Link products such as DIR-655C, DIR-866L, DIR-652, and DHP-1565. The issue occurs when the attacker sends an arbitrary input to a "PingTest" device common gateway interface that could lead to common injection. An attacker who successfully triggers the command injection could achieve full system compromise. Later, it was independently found that these are also affected: DIR-855L, DAP-1533, DIR-862L, DIR-615, DIR-835, and DIR-825.
CVE-2016-6563 1 Dlink 18 Dir-818l\(w\), Dir-818l\(w\) Firmware, Dir-822 and 15 more 2019-10-09 10.0 HIGH 9.8 CRITICAL
Processing malformed SOAP messages when performing the HNAP Login action causes a buffer overflow in the stack in some D-Link DIR routers. The vulnerable XML fields within the SOAP body are: Action, Username, LoginPassword, and Captcha. The following products are affected: DIR-823, DIR-822, DIR-818L(W), DIR-895L, DIR-890L, DIR-885L, DIR-880L, DIR-868L, and DIR-850L.
CVE-2017-11564 1 Dlink 2 Eyeon Baby Monitor, Eyeon Baby Monitor Firmware 2019-10-02 9.0 HIGH 8.8 HIGH
The D-Link EyeOn Baby Monitor (DCS-825L) 1.08.1 has multiple command injection vulnerabilities in the web service framework. An attacker can forge malicious HTTP requests to execute commands; authentication is required before executing the attack.
CVE-2017-6205 1 Dlink 7 Websmart Dgs-1510-20, Websmart Dgs-1510-28, Websmart Dgs-1510-28p and 4 more 2019-10-02 7.5 HIGH 9.8 CRITICAL
D-Link DGS-1510-28XMP, DGS-1510-28X, DGS-1510-52X, DGS-1510-52, DGS-1510-28P, DGS-1510-28, and DGS-1510-20 Websmart devices with firmware before 1.31.B003 allow attackers to conduct Unauthenticated Command Bypass attacks via unspecified vectors.
CVE-2018-5708 1 Dlink 2 Dir-601, Dir-601 Firmware 2019-10-02 6.1 MEDIUM 8.0 HIGH
An issue was discovered on D-Link DIR-601 B1 2.02NA devices. Being on the same local network as, but being unauthenticated to, the administrator's panel, a user can obtain the admin username and cleartext password in the response (specifically, the configuration file restore_default), which is displayed in XML.
CVE-2018-20674 1 Dlink 8 Dir-822, Dir-822-us, Dir-822-us Firmware and 5 more 2019-10-02 6.5 MEDIUM 8.8 HIGH
D-Link DIR-822 C1 before v3.11B01Beta, DIR-822-US C1 before v3.11B01Beta, DIR-850L A* before v1.21B08Beta, DIR-850L B* before v2.22B03Beta, and DIR-880L A* before v1.20B02Beta devices allow authenticated remote command execution.
CVE-2018-15515 1 Dlink 1 Central Wifimanager 2019-10-02 7.2 HIGH 7.8 HIGH
The CaptivelPortal service on D-Link Central WiFiManager CWM-100 1.03 r0098 devices will load a Trojan horse "quserex.dll" from the CaptivelPortal.exe subdirectory under the D-Link directory, which allows unprivileged local users to gain SYSTEM privileges.
CVE-2019-16057 1 Dlink 2 Dns-320, Dns-320 Firmware 2019-09-16 10.0 HIGH 9.8 CRITICAL
The login_mgr.cgi script in D-Link DNS-320 through 2.05.B10 is vulnerable to remote command injection.
CVE-2019-13562 1 Dlink 2 Dir-655, Dir-655 Firmware 2019-07-12 4.3 MEDIUM 6.1 MEDIUM
D-Link DIR-655 C devices before 3.02B05 BETA03 allow XSS, as demonstrated by the /www/ping_response.cgi ping_ipaddr parameter, the /www/ping6_response.cgi ping6_ipaddr parameter, and the /www/apply_sec.cgi html_response_return_page parameter.