Vulnerabilities > Dlink > DIR 815 Firmware

DATE CVE VULNERABILITY TITLE RISK
2024-01-24 CVE-2024-22651 Command Injection vulnerability in Dlink Dir-815 Firmware 1.0.1/1.04
There is a command injection vulnerability in the ssdpcgi_main function of cgibin binary in D-Link DIR-815 router firmware v1.04.
network
low complexity
dlink CWE-77
critical
9.8
2024-01-19 CVE-2024-0717 Unspecified vulnerability in Dlink products
A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 up to 20240112.
network
low complexity
dlink
5.3
2024-01-10 CVE-2023-51123 Unspecified vulnerability in Dlink Dir-815 Firmware 1.01Ssb08.Bin
An issue discovered in D-Link dir815 v.1.01SSb08.bin allows a remote attacker to execute arbitrary code via a crafted POST request to the service parameter in the soapcgi_main function of the cgibin binary component.
network
low complexity
dlink
critical
9.8
2023-07-18 CVE-2023-37758 Classic Buffer Overflow vulnerability in Dlink Dir-815 Firmware 1.0.1
D-LINK DIR-815 v1.01 was discovered to contain a buffer overflow via the component /web/captcha.cgi.
network
low complexity
dlink CWE-120
7.5
2020-09-19 CVE-2020-25786 Cross-site Scripting vulnerability in Dlink products
webinc/js/info.php on D-Link DIR-816L 2.06.B09_BETA and DIR-803 1.04.B02 devices allows XSS via the HTTP Referer header.
network
low complexity
dlink CWE-79
6.1
2018-04-16 CVE-2018-10108 Cross-site Scripting vulnerability in Dlink Dir-815 Firmware
D-Link DIR-815 REV.
network
low complexity
dlink CWE-79
6.1
2018-04-16 CVE-2018-10107 Cross-site Scripting vulnerability in Dlink Dir-815 Firmware
D-Link DIR-815 REV.
network
low complexity
dlink CWE-79
6.1
2018-04-16 CVE-2018-10106 Information Exposure vulnerability in Dlink Dir-815 Firmware
D-Link DIR-815 REV.
network
low complexity
dlink CWE-200
critical
9.8
2018-04-12 CVE-2015-0153 Key Management Errors vulnerability in Dlink Dir-815 Firmware
D-Link DIR-815 devices with firmware before 2.07.B01 allow remote attackers to obtain sensitive information by leveraging cleartext storage of the wireless key.
network
low complexity
dlink CWE-320
7.5
2018-04-12 CVE-2015-0152 Information Exposure vulnerability in Dlink Dir-815 Firmware
D-Link DIR-815 devices with firmware before 2.07.B01 allow remote attackers to obtain sensitive information by leveraging cleartext storage of the administrative password.
network
low complexity
dlink CWE-200
critical
9.8