Vulnerabilities > Dlink > DIR 816L Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-05-18 CVE-2022-28955 Improper Authentication vulnerability in Dlink Dir-816L Firmware 206B01
An access control issue in D-Link DIR816L_FW206b01 allows unauthenticated attackers to access folders folder_view.php and category_view.php.
network
low complexity
dlink CWE-287
5.0
2022-05-18 CVE-2022-28956 Unspecified vulnerability in Dlink Dir-816L Firmware 206B01
An issue in the getcfg.php component of D-Link DIR816L_FW206b01 allows attackers to access the device via a crafted payload.
network
low complexity
dlink
7.5
2020-09-19 CVE-2020-25786 Cross-site Scripting vulnerability in Dlink products
webinc/js/info.php on D-Link DIR-816L 2.06.B09_BETA and DIR-803 1.04.B02 devices allows XSS via the HTTP Referer header.
network
low complexity
dlink CWE-79
6.1
2020-07-22 CVE-2020-15895 Cross-site Scripting vulnerability in Dlink Dir-816L Firmware 2.06/2.06.B09
An XSS issue was discovered on D-Link DIR-816L devices 2.x before 1.10b04Beta02.
network
low complexity
dlink CWE-79
6.1
2020-07-22 CVE-2020-15894 Missing Authentication for Critical Function vulnerability in Dlink Dir-816L Firmware 2.06/2.06.B09
An issue was discovered on D-Link DIR-816L devices 2.x before 1.10b04Beta02.
network
low complexity
dlink CWE-306
7.5
2020-07-22 CVE-2020-15893 OS Command Injection vulnerability in Dlink Dir-816L Firmware 2.06/2.06.B09
An issue was discovered on D-Link DIR-816L devices 2.x before 1.10b04Beta02.
network
low complexity
dlink CWE-78
critical
9.8
2019-03-25 CVE-2019-7642 Missing Authentication for Critical Function vulnerability in Dlink products
D-Link routers with the mydlink feature have some web interfaces without authentication requirements.
network
low complexity
dlink CWE-306
5.0