Vulnerabilities > D Link

DATE CVE VULNERABILITY TITLE RISK
2018-05-13 CVE-2018-11013 Out-of-bounds Write vulnerability in D-Link Dir-816 A2 Firmware 1.10B05
Stack-based buffer overflow in the websRedirect function in GoAhead on D-Link DIR-816 A2 (CN) routers with firmware version 1.10B05 allows unauthenticated remote attackers to execute arbitrary code via a request with a long HTTP Host header.
network
low complexity
d-link CWE-787
critical
9.8
2018-05-12 CVE-2018-10996 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in D-Link Dir-629-B Firmware
The weblogin_log function in /htdocs/cgibin on D-Link DIR-629-B1 devices allows attackers to execute arbitrary code or cause a denial of service (buffer overflow) via a session.cgi?ACTION=logout request involving a long REMOTE_ADDR environment variable.
network
low complexity
d-link CWE-119
critical
10.0
2018-05-04 CVE-2018-10750 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in D-Link Dsl-3782 Firmware 1.01
An issue was discovered on D-Link DSL-3782 EU 1.01 devices.
network
low complexity
d-link CWE-119
8.8
2018-05-04 CVE-2018-10749 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in D-Link Dsl-3782 Firmware 1.01
An issue was discovered on D-Link DSL-3782 EU 1.01 devices.
network
low complexity
d-link CWE-119
8.8
2018-05-04 CVE-2018-10748 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in D-Link Dsl-3782 Firmware 1.01
An issue was discovered on D-Link DSL-3782 EU 1.01 devices.
network
low complexity
d-link CWE-119
8.8
2018-05-04 CVE-2018-10747 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in D-Link Dsl-3782 Firmware 1.01
An issue was discovered on D-Link DSL-3782 EU 1.01 devices.
network
low complexity
d-link CWE-119
8.8
2018-05-04 CVE-2018-10746 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in D-Link Dsl-3782 Firmware 1.01
An issue was discovered on D-Link DSL-3782 EU 1.01 devices.
network
low complexity
d-link CWE-119
8.8
2018-05-03 CVE-2018-10713 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in D-Link Dsl-3782 Firmware 1.01
An issue was discovered on D-Link DSL-3782 EU 1.01 devices.
network
low complexity
d-link CWE-119
8.8
2018-04-26 CVE-2018-10431 OS Command Injection vulnerability in D-Link Dir-615 Firmware 2.5.17
D-Link DIR-615 2.5.17 devices allow Remote Code Execution via shell metacharacters in the Host field of the System / Traceroute screen.
network
low complexity
d-link CWE-78
7.2
2018-04-18 CVE-2018-10110 Cross-site Scripting vulnerability in D-Link Dir-615 T1 Firmware 20.07
D-Link DIR-615 T1 devices allow XSS via the Add User feature.
network
low complexity
d-link CWE-79
4.8