Vulnerabilities > Dlink > DCS 1130 Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2019-07-02 CVE-2017-8416 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices.
low complexity
dlink CWE-119
8.3
2019-07-02 CVE-2017-8413 Command Injection vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices.
low complexity
dlink CWE-77
8.3
2019-07-02 CVE-2017-8414 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices.
local
low complexity
dlink CWE-119
7.2