Vulnerabilities > Dlink > DIR 820L Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-10-16 CVE-2023-44808 Out-of-bounds Write vulnerability in Dlink Dir-820L Firmware 1.05B03
D-Link DIR-820L 1.05B03 has a stack overflow vulnerability in the sub_4507CC function.
network
low complexity
dlink CWE-787
critical
9.8
2023-10-16 CVE-2023-44809 Unspecified vulnerability in Dlink Dir-820L Firmware 1.05B03
D-Link device DIR-820L 1.05B03 is vulnerable to Insecure Permissions.
network
low complexity
dlink
critical
9.8
2023-10-06 CVE-2023-44807 Out-of-bounds Write vulnerability in Dlink Dir-820L Firmware 1.05B03
D-Link DIR-820L 1.05B03 has a stack overflow vulnerability in the cancelPing function.
network
low complexity
dlink CWE-787
critical
9.8
2023-03-15 CVE-2023-25282 Out-of-bounds Write vulnerability in Dlink Dir-820L Firmware 1.06
A heap overflow vulnerability in D-Link DIR820LA1_FW106B02 allows attackers to cause a denial of service via the config.log_to_syslog and log_opt_dropPackets parameters to mydlink_api.ccp.
network
low complexity
dlink CWE-787
6.5
2023-03-13 CVE-2023-25279 OS Command Injection vulnerability in Dlink Dir-820L Firmware 105B03
OS Command injection vulnerability in D-Link DIR820LA1_FW105B03 allows attackers to escalate privileges to root via a crafted payload.
network
low complexity
dlink CWE-78
critical
9.8
2023-03-13 CVE-2023-25283 Out-of-bounds Write vulnerability in Dlink Dir-820L Firmware 1.06B02
A stack overflow vulnerability in D-Link DIR820LA1_FW106B02 allows attackers to cause a denial of service via the reserveDHCP_HostName_1.1.1.0 parameter to lan.asp.
network
low complexity
dlink CWE-787
7.5
2022-03-28 CVE-2022-26258 OS Command Injection vulnerability in Dlink Dir-820L Firmware 1.05
D-Link DIR-820L 1.05B03 was discovered to contain remote command execution (RCE) vulnerability via HTTP POST to get set ccp.
network
low complexity
dlink CWE-78
critical
9.8
2022-02-17 CVE-2021-45382 OS Command Injection vulnerability in Dlink products
A Remote Command Execution (RCE) vulnerability exists in all series H/W revisions D-link DIR-810L, DIR-820L/LW, DIR-826L, DIR-830L, and DIR-836L routers via the DDNS function in ncc2 binary file.
network
low complexity
dlink CWE-78
critical
9.8
2017-09-21 CVE-2015-1187 Improper Authentication vulnerability in multiple products
The ping tool in multiple D-Link and TRENDnet devices allow remote attackers to execute arbitrary code via the ping_addr parameter to ping.ccp.
network
low complexity
dlink trendnet CWE-287
critical
9.8