Vulnerabilities > Dlink

DATE CVE VULNERABILITY TITLE RISK
2024-04-04 CVE-2024-3272 Use of Hard-coded Credentials vulnerability in Dlink products
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as very critical, has been found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403.
network
low complexity
dlink CWE-798
critical
9.8
2024-04-04 CVE-2024-3273 Command Injection vulnerability in Dlink products
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403.
network
low complexity
dlink CWE-77
critical
9.8
2024-02-08 CVE-2024-24321 Command Injection vulnerability in Dlink Dir-816 Firmware 1.10Cnb05
An issue in Dlink DIR-816A2 v.1.10CNB05 allows a remote attacker to execute arbitrary code via the wizardstep4_ssid_2 parameter in the sub_42DA54 function.
network
low complexity
dlink CWE-77
critical
9.8
2024-02-06 CVE-2024-22852 Out-of-bounds Write vulnerability in Dlink Go-Rt-Ac750 Firmware 101B03
D-Link Go-RT-AC750 GORTAC750_A1_FW_v101b03 contains a stack-based buffer overflow via the function genacgi_main.
network
low complexity
dlink CWE-787
critical
9.8
2024-02-06 CVE-2024-22853 Use of Hard-coded Credentials vulnerability in Dlink Go-Rt-Ac750 Firmware 101B03
D-LINK Go-RT-AC750 GORTAC750_A1_FW_v101b03 has a hardcoded password for the Alphanetworks account, which allows remote attackers to obtain root access via a telnet session.
network
low complexity
dlink CWE-798
critical
9.8
2024-01-26 CVE-2024-0921 OS Command Injection vulnerability in Dlink Dir-816 A2 Firmware 1.10Cnb04
A vulnerability has been found in D-Link DIR-816 A2 1.10CNB04 and classified as critical.
network
low complexity
dlink CWE-78
critical
9.8
2024-01-26 CVE-2024-23624 Command Injection vulnerability in Dlink Dap-1650 Firmware
A command injection vulnerability exists in the gena.cgi module of D-Link DAP-1650 devices.
network
low complexity
dlink CWE-77
critical
9.8
2024-01-26 CVE-2024-23625 Command Injection vulnerability in Dlink Dap-1650 Firmware
A command injection vulnerability exists in D-Link DAP-1650 devices when handling UPnP SUBSCRIBE messages.
network
low complexity
dlink CWE-77
critical
9.8
2024-01-24 CVE-2024-22751 Out-of-bounds Write vulnerability in Dlink Dir-882 A1 Firmware 1.30B06
D-Link DIR-882 DIR882A1_FW130B06 was discovered to contain a stack overflow via the sub_477AA0 function.
network
low complexity
dlink CWE-787
critical
9.8
2024-01-24 CVE-2024-22651 Command Injection vulnerability in Dlink Dir-815 Firmware 1.0.1/1.04
There is a command injection vulnerability in the ssdpcgi_main function of cgibin binary in D-Link DIR-815 router firmware v1.04.
network
low complexity
dlink CWE-77
critical
9.8