Vulnerabilities > Dlink

DATE CVE VULNERABILITY TITLE RISK
2024-01-21 CVE-2024-0769 Path Traversal vulnerability in Dlink Dir-859 Firmware 1.06
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DIR-859 1.06B01.
network
low complexity
dlink CWE-22
critical
9.8
2024-01-19 CVE-2024-0717 Unspecified vulnerability in Dlink products
A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 up to 20240112.
network
low complexity
dlink
5.3
2024-01-16 CVE-2024-22916 Out-of-bounds Write vulnerability in Dlink Go-Rt-Ac750 Firmware 101B03
In D-LINK Go-RT-AC750 v101b03, the sprintf function in the sub_40E700 function within the cgibin is susceptible to stack overflow.
network
low complexity
dlink CWE-787
critical
9.8
2024-01-11 CVE-2023-51984 OS Command Injection vulnerability in Dlink Dir-822 Firmware 1.0.2
D-Link DIR-822+ V1.0.2 was found to contain a command injection in SetStaticRouteSettings function.
network
low complexity
dlink CWE-78
critical
9.8
2024-01-11 CVE-2023-51987 Missing Authentication for Critical Function vulnerability in Dlink Dir-822 Firmware 1.0.2
D-Link DIR-822+ V1.0.2 contains a login bypass in the HNAP1 interface, which allows attackers to log in to administrator accounts with empty passwords.
network
low complexity
dlink CWE-306
critical
9.8
2024-01-11 CVE-2023-51989 Missing Authentication for Critical Function vulnerability in Dlink Dir-822 Firmware 1.0.2
D-Link DIR-822+ V1.0.2 contains a login bypass in the HNAP1 interface, which allows attackers to log in to administrator accounts with empty passwords.
network
low complexity
dlink CWE-306
critical
9.8
2024-01-10 CVE-2023-51123 Unspecified vulnerability in Dlink Dir-815 Firmware 1.01Ssb08.Bin
An issue discovered in D-Link dir815 v.1.01SSb08.bin allows a remote attacker to execute arbitrary code via a crafted POST request to the service parameter in the soapcgi_main function of the cgibin binary component.
network
low complexity
dlink
critical
9.8
2024-01-10 CVE-2023-41603 Unspecified vulnerability in Dlink R15 Firmware
D-Link R15 before v1.08.02 was discovered to contain no firewall restrictions for IPv6 traffic.
network
low complexity
dlink
5.3
2023-12-28 CVE-2023-7163 Unspecified vulnerability in Dlink D-View 8 2.0.2.89
A security issue exists in D-Link D-View 8 v2.0.2.89 and prior that could allow an attacker to manipulate the probe inventory of the D-View service.
network
low complexity
dlink
critical
9.8
2023-12-19 CVE-2023-49004 Code Injection vulnerability in Dlink Dir-850L Firmware Fw223Wwb01
An issue in D-Link DIR-850L v.B1_FW223WWb01 allows a remote attacker to execute arbitrary code via a crafted script to the en parameter.
network
low complexity
dlink CWE-94
critical
9.8