Vulnerabilities > Dlink > DSR 500N Firmware > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-08-23 CVE-2021-39615 Use of Hard-coded Credentials vulnerability in Dlink Dsr-500N Firmware 1.02
D-Link DSR-500N version 1.02 contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file.If an attacker succeeds in recovering the cleartext password of the identified hash value, he will be able to log in via SSH or Telnet and thus gain access to the underlying embedded Linux operating system on the device.
network
low complexity
dlink CWE-798
critical
9.8
2020-02-11 CVE-2013-5945 SQL Injection vulnerability in Dlink products
Multiple SQL injection vulnerabilities in D-Link DSR-150 with firmware before 1.08B44; DSR-150N with firmware before 1.05B64; DSR-250 and DSR-250N with firmware before 1.08B44; and DSR-500, DSR-500N, DSR-1000, and DSR-1000N with firmware before 1.08B77 allow remote attackers to execute arbitrary SQL commands via the password to (1) the login.authenticate function in share/lua/5.1/teamf1lualib/login.lua or (2) captivePortal.lua.
network
low complexity
dlink CWE-89
critical
9.8