Vulnerabilities > D Link

DATE CVE VULNERABILITY TITLE RISK
2019-05-13 CVE-2018-19990 OS Command Injection vulnerability in D-Link Dir-822 Firmware 202Krb06
In the /HNAP1/SetWiFiVerifyAlpha message, the WPSPIN parameter is vulnerable, and the vulnerability affects D-Link DIR-822 B1 202KRb06 devices.
network
low complexity
d-link CWE-78
critical
9.8
2019-05-13 CVE-2018-19989 OS Command Injection vulnerability in multiple products
In the /HNAP1/SetQoSSettings message, the uplink parameter is vulnerable, and the vulnerability affects D-Link DIR-822 Rev.B 202KRb06 and DIR-822 Rev.C 3.10B06 devices.
network
low complexity
d-link dlink CWE-78
critical
9.8
2019-05-13 CVE-2018-19988 OS Command Injection vulnerability in D-Link Dir-868L Firmware 2.05B02
In the /HNAP1/SetClientInfoDemo message, the AudioMute and AudioEnable parameters are vulnerable, and the vulnerabilities affect D-Link DIR-868L Rev.B 2.05B02 devices.
network
low complexity
d-link CWE-78
critical
9.8
2019-05-13 CVE-2018-19987 OS Command Injection vulnerability in multiple products
D-Link DIR-822 Rev.B 202KRb06, DIR-822 Rev.C 3.10B06, DIR-860L Rev.B 2.03.B03, DIR-868L Rev.B 2.05B02, DIR-880L Rev.A 1.20B01_01_i3se_BETA, and DIR-890L Rev.A 1.21B02_BETA devices mishandle IsAccessPoint in /HNAP1/SetAccessPointMode.
network
low complexity
d-link dlink CWE-78
critical
9.8
2019-05-13 CVE-2018-19986 OS Command Injection vulnerability in D-Link Dir-818Lw Firmware and Dir-822 Firmware
In the /HNAP1/SetRouterSettings message, the RemotePort parameter is vulnerable, and the vulnerability affects D-Link DIR-818LW Rev.A 2.05.B03 and DIR-822 B1 202KRb06 devices.
network
low complexity
d-link CWE-78
critical
9.8
2019-04-11 CVE-2018-19300 Improper Input Validation vulnerability in multiple products
On D-Link DAP-1530 (A1) before firmware version 1.06b01, DAP-1610 (A1) before firmware version 1.06b01, DWR-111 (A1) before firmware version 1.02v02, DWR-116 (A1) before firmware version 1.06b03, DWR-512 (B1) before firmware version 2.02b01, DWR-711 (A1) through firmware version 1.11, DWR-712 (B1) before firmware version 2.04b01, DWR-921 (A1) before firmware version 1.02b01, and DWR-921 (B1) before firmware version 2.03b01, there exists an EXCU_SHELL file in the web directory.
network
low complexity
d-link dlink CWE-20
critical
9.8
2019-02-25 CVE-2019-9125 Missing Authentication for Critical Function vulnerability in D-Link Dir-878 Firmware 1.12B01
An issue was discovered on D-Link DIR-878 1.12B01 devices.
network
low complexity
d-link CWE-306
critical
9.8
2019-02-25 CVE-2019-9124 Improper Authentication vulnerability in D-Link Dir-878 Firmware 1.12B01
An issue was discovered on D-Link DIR-878 1.12B01 devices.
network
low complexity
d-link CWE-287
critical
9.8
2019-01-31 CVE-2019-7297 OS Command Injection vulnerability in D-Link Dir-823G Firmware
An issue was discovered on D-Link DIR-823G devices with firmware through 1.02B03.
network
low complexity
d-link CWE-78
critical
9.8
2018-12-23 CVE-2018-20389 Insufficiently Protected Credentials vulnerability in D-Link Dcm-604 Firmware and Dcm-704 Firmware
D-Link DCM-604 DCM604_C1_ViaCabo_1.04_20130606 and DCM-704 EU_DCM-704_1.10 devices allow remote attackers to discover credentials via iso.3.6.1.4.1.4491.2.4.1.1.6.1.1.0 and iso.3.6.1.4.1.4491.2.4.1.1.6.1.2.0 SNMP requests.
network
low complexity
d-link CWE-522
critical
9.8