Vulnerabilities > D Link > DSL 3782 Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2018-05-04 CVE-2018-10750 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in D-Link Dsl-3782 Firmware 1.01
An issue was discovered on D-Link DSL-3782 EU 1.01 devices.
network
low complexity
d-link CWE-119
8.8
2018-05-04 CVE-2018-10749 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in D-Link Dsl-3782 Firmware 1.01
An issue was discovered on D-Link DSL-3782 EU 1.01 devices.
network
low complexity
d-link CWE-119
8.8
2018-05-04 CVE-2018-10748 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in D-Link Dsl-3782 Firmware 1.01
An issue was discovered on D-Link DSL-3782 EU 1.01 devices.
network
low complexity
d-link CWE-119
8.8
2018-05-04 CVE-2018-10747 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in D-Link Dsl-3782 Firmware 1.01
An issue was discovered on D-Link DSL-3782 EU 1.01 devices.
network
low complexity
d-link CWE-119
8.8
2018-05-04 CVE-2018-10746 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in D-Link Dsl-3782 Firmware 1.01
An issue was discovered on D-Link DSL-3782 EU 1.01 devices.
network
low complexity
d-link CWE-119
8.8
2018-05-03 CVE-2018-10713 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in D-Link Dsl-3782 Firmware 1.01
An issue was discovered on D-Link DSL-3782 EU 1.01 devices.
network
low complexity
d-link CWE-119
8.8
2018-04-03 CVE-2018-8941 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in D-Link Dsl-3782 Firmware 1.01
Diagnostics functionality on D-Link DSL-3782 devices with firmware EU v.
network
low complexity
d-link CWE-119
8.8