Vulnerabilities > Dlink > DIR 846 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-07 CVE-2023-6580 Deserialization of Untrusted Data vulnerability in Dlink Dir-846 Firmware 100A53Dbr
A vulnerability, which was classified as critical, was found in D-Link DIR-846 FW100A53DBR.
network
low complexity
dlink CWE-502
8.8
2023-10-05 CVE-2023-43284 Unspecified vulnerability in Dlink Dir-846 Firmware 100A53Dbr
D-Link Wireless MU-MIMO Gigabit AC1200 Router DIR-846 100A53DBR-Retail devices allow an authenticated remote attacker to execute arbitrary code via an unspecified manipulation of the QoS POST parameter.
network
low complexity
dlink
8.8
2023-05-31 CVE-2023-33735 Unspecified vulnerability in Dlink Dir-846 Firmware 100A52
D-Link DIR-846 v1.00A52 was discovered to contain a remote command execution (RCE) vulnerability via the tomography_ping_address parameter in the /HNAP1 interface.
network
low complexity
dlink
critical
9.8
2023-02-02 CVE-2022-46552 OS Command Injection vulnerability in Dlink Dir-846 Firmware 100A53Dbr
D-Link DIR-846 Firmware FW100A53DBR was discovered to contain a remote command execution (RCE) vulnerability via the lan(0)_dhcps_staticlist parameter.
network
low complexity
dlink CWE-78
8.8
2022-12-23 CVE-2022-46641 Command Injection vulnerability in Dlink Dir-846 Firmware 100A43
D-Link DIR-846 A1_FW100A43 was discovered to contain a command injection vulnerability via the lan(0)_dhcps_staticlist parameter in the SetIpMacBindSettings function.
network
low complexity
dlink CWE-77
critical
9.9
2022-12-23 CVE-2022-46642 Command Injection vulnerability in Dlink Dir-846 Firmware 100A43
D-Link DIR-846 A1_FW100A43 was discovered to contain a command injection vulnerability via the auto_upgrade_hour parameter in the SetAutoUpgradeInfo function.
network
low complexity
dlink CWE-77
critical
9.9
2022-10-31 CVE-2020-21016 Unspecified vulnerability in Dlink Dir-846 Firmware 100A35
D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary code as root via HNAP1/control/SetGuestWLanSettings.php.
network
low complexity
dlink
critical
9.8
2022-02-17 CVE-2021-46315 OS Command Injection vulnerability in Dlink Dir-846 Firmware 100A43/100A53Dla
Remote Command Execution (RCE) vulnerability exists in HNAP1/control/SetWizardConfig.php in D-Link Router DIR-846 DIR846A1_FW100A43.bin and DIR846enFW100A53DLA-Retail.bin.
network
low complexity
dlink CWE-78
critical
10.0
2022-02-17 CVE-2021-46319 OS Command Injection vulnerability in Dlink Dir-846 Firmware 100A43/100A53Dla
Remote Code Execution (RCE) vulnerability exists in D-Link Router DIR-846 DIR846A1_FW100A43.bin and DIR846enFW100A53DLA-Retail.bin.
network
low complexity
dlink CWE-78
critical
10.0
2022-02-17 CVE-2021-46314 OS Command Injection vulnerability in Dlink Dir-846 Firmware 100A43/100A53Dla
A Remote Command Execution (RCE) vulnerability exists in HNAP1/control/SetNetworkTomographySettings.php of D-Link Router DIR-846 DIR846A1_FW100A43.bin and DIR846enFW100A53DLA-Retail.bin because backticks can be used for command injection when judging whether it is a reasonable domain name.
network
low complexity
dlink CWE-78
7.5