Vulnerabilities > Dlink > DIR 825 Firmware

DATE CVE VULNERABILITY TITLE RISK
2024-01-19 CVE-2024-0717 Unspecified vulnerability in Dlink products
A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 up to 20240112.
network
low complexity
dlink
5.3
2023-01-31 CVE-2022-47035 Classic Buffer Overflow vulnerability in Dlink Dir-825 Firmware
Buffer Overflow Vulnerability in D-Link DIR-825 v1.33.0.44ebdd4-embedded and below allows attacker to execute arbitrary code via the GetConfig method to the /CPE endpoint.
network
low complexity
dlink CWE-120
critical
9.8
2022-05-17 CVE-2022-29332 Path Traversal vulnerability in Dlink Dir-825 Firmware 2022.01.1313.48
D-LINK DIR-825 AC1200 R2 is vulnerable to Directory Traversal.
network
low complexity
dlink CWE-22
4.0
2022-04-27 CVE-2021-46441 OS Command Injection vulnerability in Dlink Dir-825 Firmware
In the "webupg" binary of D-Link DIR-825 G1, because of the lack of parameter verification, attackers can use "cmd" parameters to execute arbitrary system commands after obtaining authorization.
network
low complexity
dlink CWE-78
critical
9.0
2022-04-27 CVE-2021-46442 Unspecified vulnerability in Dlink Dir-825 Firmware
In the "webupg" binary of D-Link DIR-825 G1, attackers can bypass authentication through parameters "autoupgrade.asp", and perform functions such as downloading configuration files and updating firmware without authorization.
network
low complexity
dlink
7.5
2021-08-10 CVE-2021-29296 NULL Pointer Dereference vulnerability in Dlink Dir-825 Firmware 2.10B02
Null Pointer Dereference vulnerability in D-Link DIR-825 2.10b02, which could let a remote malicious user cause a denial of service.
network
low complexity
dlink CWE-476
7.5
2020-03-07 CVE-2020-10216 OS Command Injection vulnerability in multiple products
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink trendnet CWE-78
critical
9.0
2020-03-07 CVE-2020-10215 OS Command Injection vulnerability in multiple products
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink trendnet CWE-78
critical
9.0
2020-03-07 CVE-2020-10214 Out-of-bounds Write vulnerability in Dlink Dir-825 Firmware 2.10
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink CWE-787
critical
9.0
2020-03-07 CVE-2020-10213 OS Command Injection vulnerability in multiple products
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink trendnet CWE-78
critical
9.0