Vulnerabilities > Dlink > DIR 830L Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-02-17 CVE-2021-45382 OS Command Injection vulnerability in Dlink products
A Remote Command Execution (RCE) vulnerability exists in all series H/W revisions D-link DIR-810L, DIR-820L/LW, DIR-826L, DIR-830L, and DIR-836L routers via the DDNS function in ncc2 binary file.
network
low complexity
dlink CWE-78
critical
9.8
2017-09-21 CVE-2015-1187 Improper Authentication vulnerability in multiple products
The ping tool in multiple D-Link and TRENDnet devices allow remote attackers to execute arbitrary code via the ping_addr parameter to ping.ccp.
network
low complexity
dlink trendnet CWE-287
critical
9.8