Vulnerabilities > Dlink > DCS 1130 Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-07-02 CVE-2017-8410 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices.
network
low complexity
dlink CWE-119
critical
10.0
2019-07-02 CVE-2017-8409 Improper Authorization vulnerability in Dlink Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1130 devices.
network
low complexity
dlink CWE-285
5.0
2019-07-02 CVE-2017-8406 Cross-Site Request Forgery (CSRF) vulnerability in Dlink Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1130 devices.
network
dlink CWE-352
6.8
2019-07-02 CVE-2017-8405 Improper Authentication vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1130 and DCS-1100 devices.
network
low complexity
dlink CWE-287
5.0
2019-07-02 CVE-2017-8411 Command Injection vulnerability in Dlink Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1130 devices.
network
dlink CWE-77
critical
9.3
2019-07-02 CVE-2017-8407 Cross-Site Request Forgery (CSRF) vulnerability in Dlink Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1130 devices.
network
dlink CWE-352
6.8
2019-07-02 CVE-2017-8404 Command Injection vulnerability in Dlink Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1130 devices.
network
low complexity
dlink CWE-77
critical
10.0
2019-07-02 CVE-2017-8408 Command Injection vulnerability in Dlink Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1130 devices.
network
low complexity
dlink CWE-77
critical
9.8