Vulnerabilities > D Link > DIR 809 A2 Firmware

DATE CVE VULNERABILITY TITLE RISK
2018-10-09 CVE-2018-14081 Insufficiently Protected Credentials vulnerability in D-Link products
An issue was discovered on D-Link DIR-809 A1 through 1.09, A2 through 1.11, and Guest Zone through 1.09 devices.
network
low complexity
d-link CWE-522
critical
9.8
2018-10-09 CVE-2018-14080 Improper Authentication vulnerability in D-Link products
An issue was discovered on D-Link DIR-809 A1 through 1.09, A2 through 1.11, and Guest Zone through 1.09 devices.
network
low complexity
d-link CWE-287
7.5