Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Dlink Subscribe
Filtered by product Dir-882
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-44807 1 Dlink 2 Dir-882, Dir-882 Firmware 2022-11-23 N/A 9.8 CRITICAL
D-Link DIR-882 1.10B02 and 1.20B06 is vulnerable to Buffer Overflow via webGetVarString.
CVE-2022-44804 1 Dlink 2 Dir-882, Dir-882 Firmware 2022-11-23 N/A 9.8 CRITICAL
D-Link DIR-882 1.10B02 and1.20B06 is vulnerable to Buffer Overflow via the websRedirect function.
CVE-2022-44806 1 Dlink 2 Dir-882, Dir-882 Firmware 2022-11-23 N/A 9.8 CRITICAL
D-Link DIR-882 1.10B02 and 1.20B06 is vulnerable to Buffer Overflow.
CVE-2021-44880 1 Dlink 4 Dir-878, Dir-878 Firmware, Dir-882 and 1 more 2022-07-12 10.0 HIGH 9.8 CRITICAL
D-Link devices DIR_878 DIR_878_FW1.30B08_Hotfix_02 and DIR_882 DIR_882_FW1.30B06_Hotfix_02 were discovered to contain a command injection vulnerability in the system function. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request.
CVE-2021-44881 1 Dlink 2 Dir-882, Dir-882 Firmware 2022-07-12 10.0 HIGH 9.8 CRITICAL
D-Link device DIR_882 DIR_882_FW1.30B06_Hotfix_02 was discovered to contain a command injection vulnerability in the twsystem function. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request.
CVE-2022-28901 1 Dlink 2 Dir-882, Dir-882 Firmware 2022-05-16 10.0 HIGH 9.8 CRITICAL
A command injection vulnerability in the component /SetTriggerLEDBlink/Blink of D-Link DIR882 DIR882A1_FW130B06 allows attackers to escalate privileges to root via a crafted payload.
CVE-2022-28896 1 Dlink 2 Dir-882, Dir-882 Firmware 2022-05-16 10.0 HIGH 9.8 CRITICAL
A command injection vulnerability in the component /setnetworksettings/SubnetMask of D-Link DIR882 DIR882A1_FW130B06 allows attackers to escalate privileges to root via a crafted payload.
CVE-2022-28895 1 Dlink 2 Dir-882, Dir-882 Firmware 2022-05-16 10.0 HIGH 9.8 CRITICAL
A command injection vulnerability in the component /setnetworksettings/IPAddress of D-Link DIR882 DIR882A1_FW130B06 allows attackers to escalate privileges to root via a crafted payload.
CVE-2022-28571 1 Dlink 2 Dir-882, Dir-882 Firmware 2022-05-10 5.8 MEDIUM 9.8 CRITICAL
D-link 882 DIR882A1_FW130B06 was discovered to contain a command injection vulnerability in`/usr/bin/cli.
CVE-2022-1262 1 Dlink 20 Dir-1360, Dir-1360 Firmware, Dir-1760 and 17 more 2022-04-18 7.2 HIGH 7.8 HIGH
A command injection vulnerability in the protest binary allows an attacker with access to the remote command line interface to execute arbitrary commands as root.
CVE-2021-45998 1 Dlink 2 Dir-882, Dir-882 Firmware 2022-03-09 7.5 HIGH 9.8 CRITICAL
D-Link device DIR_882 DIR_882_FW1.30B06_Hotfix_02 was discovered to contain a command injection vulnerability in the LocalIPAddress parameter. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request.
CVE-2020-8864 1 Dlink 6 Dir-867, Dir-867 Firmware, Dir-878 and 3 more 2021-04-23 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-867, DIR-878, and DIR-882 routers with firmware 1.10B04. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of HNAP login requests. The issue results from the lack of proper handling of empty passwords. An attacker can leverage this vulnerability to execute arbitrary code on the router. Was ZDI-CAN-9471.
CVE-2020-8863 1 Dlink 6 Dir-867, Dir-867 Firmware, Dir-878 and 3 more 2021-04-23 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-867, DIR-878, and DIR-882 routers with firmware 1.10B04. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of HNAP login requests. The issue results from the lack of proper implementation of the authentication algorithm. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the router. Was ZDI-CAN-9470.