Vulnerabilities > Dlink > DAP 1330 Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-05-10 CVE-2022-29328 Out-of-bounds Write vulnerability in Dlink Dap-1330 Firmware 1.00.B21
D-Link DAP-1330_OSS-firmware_1.00b21 was discovered to contain a stack overflow via the function checkvalidupgrade.
network
low complexity
dlink CWE-787
critical
10.0
2022-05-10 CVE-2022-29329 Out-of-bounds Write vulnerability in Dlink Dap-1330 Firmware 1.00.B21
D-Link DAP-1330_OSS-firmware_1.00b21 was discovered to contain a heap overflow via the devicename parameter in /goform/setDeviceSettings.
network
low complexity
dlink CWE-787
critical
10.0
2021-07-15 CVE-2021-34827 Stack-based Buffer Overflow vulnerability in Dlink Dap-1330 Firmware 1.13B01
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers.
low complexity
dlink CWE-121
8.3
2021-07-15 CVE-2021-34828 Classic Buffer Overflow vulnerability in Dlink Dap-1330 Firmware 1.13B01
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers.
low complexity
dlink CWE-120
8.3
2021-07-15 CVE-2021-34829 Classic Buffer Overflow vulnerability in Dlink Dap-1330 Firmware 1.13B01
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers.
low complexity
dlink CWE-120
8.3
2021-07-15 CVE-2021-34830 Stack-based Buffer Overflow vulnerability in Dlink Dap-1330 Firmware 1.13B01
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1330 1.13B01 BETA routers.
low complexity
dlink CWE-121
8.3
2020-02-22 CVE-2020-8861 Improper Authentication vulnerability in Dlink Dap-1330 Firmware 1.00.B21/1.10B01
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-1330 1.10B01 BETA Wi-Fi range extenders.
low complexity
dlink CWE-287
8.3