Vulnerabilities > Dlink > DCS 1100 Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-07-02 CVE-2017-8410 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices.
network
low complexity
dlink CWE-119
critical
10.0
2019-07-02 CVE-2017-8405 Improper Authentication vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1130 and DCS-1100 devices.
network
low complexity
dlink CWE-287
5.0