Vulnerabilities > Dlink > DAP 2020 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-10-25 CVE-2021-34860 Path Traversal vulnerability in Dlink Dap-2020 Firmware
This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DAP-2020 1.01rc001 routers.
low complexity
dlink CWE-22
6.5
2021-10-25 CVE-2021-34861 Stack-based Buffer Overflow vulnerability in Dlink Dap-2020 Firmware
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers.
low complexity
dlink CWE-121
8.8
2021-10-25 CVE-2021-34862 Stack-based Buffer Overflow vulnerability in Dlink Dap-2020 Firmware
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers.
low complexity
dlink CWE-121
8.8
2021-10-25 CVE-2021-34863 Stack-based Buffer Overflow vulnerability in Dlink Dap-2020 Firmware
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers.
low complexity
dlink CWE-121
8.8
2021-04-14 CVE-2021-27250 External Control of File Name or Path vulnerability in Dlink Dap-2020 Firmware 1.01
This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DAP-2020 v1.01rc001 Wi-Fi access points.
low complexity
dlink CWE-73
6.5
2021-04-14 CVE-2021-27249 OS Command Injection vulnerability in Dlink Dap-2020 Firmware 1.01
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 v1.01rc001 Wi-Fi access points.
low complexity
dlink CWE-78
8.8
2021-04-14 CVE-2021-27248 Stack-based Buffer Overflow vulnerability in Dlink Dap-2020 Firmware 1.01
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 v1.01rc001 Wi-Fi access points.
low complexity
dlink CWE-121
8.8