Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Dlink Subscribe
Filtered by product Dsl-2750u
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-1010155 1 Dlink 2 Dsl-2750u, Dsl-2750u Firmware 2023-03-01 6.4 MEDIUM 9.1 CRITICAL
** DISPUTED ** D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can't actually configure anything. Thus, there is no denial of service or information leakage.
CVE-2021-3707 1 Dlink 2 Dsl-2750u, Dsl-2750u Firmware 2022-10-25 2.1 LOW 5.5 MEDIUM
D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to unauthorized configuration modification. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3708, to execute any OS commands on the vulnerable device.
CVE-2021-3708 1 Dlink 2 Dsl-2750u, Dsl-2750u Firmware 2022-03-22 7.2 HIGH 7.8 HIGH
D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to OS command injection. An unauthenticated attacker on the local network may exploit this, with CVE-2021-3707, to execute any OS commands on the vulnerable device.
CVE-2020-13150 1 Dlink 2 Dsl-2750u, Dsl-2750u Firmware 2021-04-23 4.6 MEDIUM 7.8 HIGH
D-link DSL-2750U ISL2750UEME3.V1E devices allow approximately 90 seconds of access to the control panel, after a restart, before MAC address filtering rules become active.