Vulnerabilities > Dlink > DIR 850L Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-12-19 CVE-2023-49004 Code Injection vulnerability in Dlink Dir-850L Firmware Fw223Wwb01
An issue in D-Link DIR-850L v.B1_FW223WWb01 allows a remote attacker to execute arbitrary code via a crafted script to the en parameter.
network
low complexity
dlink CWE-94
critical
9.8
2022-03-04 CVE-2021-46379 Open Redirect vulnerability in Dlink Dir-850L Firmware 1.08Trb03
DLink DIR850 ET850-1.08TRb03 is affected by an incorrect access control vulnerability through URL redirection to untrusted site.
network
dlink CWE-601
5.8
2022-03-04 CVE-2021-46378 Unspecified vulnerability in Dlink Dir-850L Firmware 1.08Trb03
DLink DIR850 ET850-1.08TRb03 is affected by an incorrect access control vulnerability through an unauthenticated remote configuration download.
network
low complexity
dlink
5.0
2019-03-25 CVE-2019-7642 Missing Authentication for Critical Function vulnerability in Dlink products
D-Link routers with the mydlink feature have some web interfaces without authentication requirements.
network
low complexity
dlink CWE-306
5.0
2019-01-09 CVE-2018-20675 Improper Authentication vulnerability in Dlink products
D-Link DIR-822 C1 before v3.11B01Beta, DIR-822-US C1 before v3.11B01Beta, DIR-850L A* before v1.21B08Beta, DIR-850L B* before v2.22B03Beta, and DIR-880L A* before v1.20B02Beta devices allow authentication bypass.
network
low complexity
dlink CWE-287
7.5
2019-01-09 CVE-2018-20674 Unspecified vulnerability in Dlink products
D-Link DIR-822 C1 before v3.11B01Beta, DIR-822-US C1 before v3.11B01Beta, DIR-850L A* before v1.21B08Beta, DIR-850L B* before v2.22B03Beta, and DIR-880L A* before v1.20B02Beta devices allow authenticated remote command execution.
network
low complexity
dlink
6.5
2018-07-13 CVE-2016-6563 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink products
Processing malformed SOAP messages when performing the HNAP Login action causes a buffer overflow in the stack in some D-Link DIR routers.
network
low complexity
dlink CWE-119
critical
10.0
2018-03-27 CVE-2018-9032 Improper Authentication vulnerability in Dlink Dir-850L Firmware
An authentication bypass vulnerability on D-Link DIR-850L Wireless AC1200 Dual Band Gigabit Cloud Router (Hardware Version : A1, B1; Firmware Version : 1.02-2.06) devices potentially allows attackers to bypass SharePort Web Access Portal by directly visiting /category_view.php or /folder_view.php.
network
low complexity
dlink CWE-287
7.5
2017-12-16 CVE-2017-3193 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink Dir-850L Firmware 1.14B07/2.07.B05
Multiple D-Link devices including the DIR-850L firmware versions 1.14B07 and 2.07.B05 contain a stack-based buffer overflow vulnerability in the web administration interface HNAP service.
low complexity
dlink CWE-119
8.8
2017-09-13 CVE-2017-14430 Improper Input Validation vulnerability in Dlink Dir-850L Firmware
D-Link DIR-850L REV.
network
low complexity
dlink CWE-20
7.5