Vulnerabilities > Dlink > DIR 816 A2 Firmware

DATE CVE VULNERABILITY TITLE RISK
2024-01-26 CVE-2024-0921 OS Command Injection vulnerability in Dlink Dir-816 A2 Firmware 1.10Cnb04
A vulnerability has been found in D-Link DIR-816 A2 1.10CNB04 and classified as critical.
network
low complexity
dlink CWE-78
critical
9.8
2023-09-21 CVE-2023-43236 Out-of-bounds Write vulnerability in Dlink Dir-816 A2 Firmware 1.10Cnb05
D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter statuscheckpppoeuser in dir_setWanWifi.
network
low complexity
dlink CWE-787
critical
9.8
2023-09-21 CVE-2023-43237 Out-of-bounds Write vulnerability in Dlink Dir-816 A2 Firmware 1.10Cnb05
D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter macCloneMac in setMAC.
network
low complexity
dlink CWE-787
critical
9.8
2023-09-21 CVE-2023-43238 Out-of-bounds Write vulnerability in Dlink Dir-816 A2 Firmware 1.10Cnb05
D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter nvmacaddr in form2Dhcpip.cgi.
network
low complexity
dlink CWE-787
critical
9.8
2023-09-21 CVE-2023-43239 Out-of-bounds Write vulnerability in Dlink Dir-816 A2 Firmware 1.10Cnb05
D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter flag_5G in showMACfilterMAC.
network
low complexity
dlink CWE-787
critical
9.8
2023-09-21 CVE-2023-43240 Out-of-bounds Write vulnerability in Dlink Dir-816 A2 Firmware 1.10Cnb05
D-Link DIR-816 A2 v1.10CNB05 was discovered to contain a stack overflow via parameter sip_address in ipportFilter.
network
low complexity
dlink CWE-787
critical
9.8
2018-09-15 CVE-2018-17068 OS Command Injection vulnerability in Dlink Dir-816 A2 Firmware 1.10B05
An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices.
network
low complexity
dlink CWE-78
critical
9.8
2018-09-15 CVE-2018-17067 Out-of-bounds Write vulnerability in Dlink Dir-816 A2 Firmware 1.10B05
An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices.
network
low complexity
dlink CWE-787
critical
9.8
2018-09-15 CVE-2018-17066 OS Command Injection vulnerability in Dlink Dir-816 A2 Firmware 1.10B05
An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices.
network
low complexity
dlink CWE-78
critical
9.8
2018-09-15 CVE-2018-17065 Out-of-bounds Write vulnerability in Dlink Dir-816 A2 Firmware 1.10B05
An issue was discovered on D-Link DIR-816 A2 1.10 B05 devices.
network
low complexity
dlink CWE-787
critical
9.8