Vulnerabilities > Dlink > DIR 890L Firmware > 1.05

DATE CVE VULNERABILITY TITLE RISK
2023-05-01 CVE-2023-30063 Improper Authentication vulnerability in Dlink Dir-890L Firmware 1.05
D-Link DIR-890L FW1.10 A1 is vulnerable to Authentication bypass.
network
low complexity
dlink CWE-287
7.5
2022-06-03 CVE-2022-29778 Unspecified vulnerability in Dlink Dir-890L Firmware
D-Link DIR-890L 1.20b01 allows attackers to execute arbitrary code due to the hardcoded option Wake-On-Lan for the parameter 'descriptor' at SetVirtualServerSettings.php
network
low complexity
dlink
8.8
2022-06-02 CVE-2022-30521 Out-of-bounds Write vulnerability in Dlink Dir-890L Firmware 1.05/1.07B09
The LAN-side Web-Configuration Interface has Stack-based Buffer Overflow vulnerability in the D-Link Wi-Fi router firmware DIR-890L DIR890LA1_FW107b09.bin and previous versions.
network
low complexity
dlink CWE-787
critical
9.8
2020-01-02 CVE-2019-20213 Incorrect Authorization vulnerability in Dlink products
D-Link DIR-859 routers before v1.07b03_beta allow Unauthenticated Information Disclosure via the AUTHORIZED_GROUP=1%0a value, as demonstrated by vpnconfig.php.
network
low complexity
dlink CWE-863
7.5
2019-12-30 CVE-2019-17621 OS Command Injection vulnerability in Dlink products
The UPnP endpoint URL /gena.cgi in the D-Link DIR-859 Wi-Fi router 1.05 and 1.06B01 Beta01 allows an Unauthenticated remote attacker to execute system commands as root, by sending a specially crafted HTTP SUBSCRIBE request to the UPnP service when connecting to the local network.
network
low complexity
dlink CWE-78
critical
9.8