Vulnerabilities > Dlink

DATE CVE VULNERABILITY TITLE RISK
2023-12-01 CVE-2023-48842 Command Injection vulnerability in Dlink Go-Rt-Ac750 Firmware 101B03
D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection vulnerability via the service parameter at hedwig.cgi.
network
low complexity
dlink CWE-77
critical
9.8
2023-10-26 CVE-2023-42406 SQL Injection vulnerability in Dlink Dar-7000 Firmware 31R02B1413C
SQL injection vulnerability in D-Link Online behavior audit gateway DAR-7000 V31R02B1413C allows a remote attacker to obtain sensitive information and execute arbitrary code via the editrole.php component.
network
low complexity
dlink CWE-89
critical
9.8
2023-10-19 CVE-2023-46033 Unspecified vulnerability in Dlink Dsl-2730U Firmware and Dsl-2750U Firmware
D-Link (Non-US) DSL-2750U N300 ADSL2+ and (Non-US) DSL-2730U N150 ADSL2+ are vulnerable to Incorrect Access Control.
low complexity
dlink
6.8
2023-10-17 CVE-2023-44693 SQL Injection vulnerability in Dlink Dar-7000 Firmware V31R02B1413C
D-Link Online behavior audit gateway DAR-7000 V31R02B1413C is vulnerable to SQL Injection via /importexport.php.
network
low complexity
dlink CWE-89
critical
9.8
2023-10-17 CVE-2023-44694 SQL Injection vulnerability in Dlink Dar-7000 Firmware V31R02B1413C
D-Link Online behavior audit gateway DAR-7000 V31R02B1413C is vulnerable to SQL Injection via /log/mailrecvview.php.
network
low complexity
dlink CWE-89
critical
9.8
2023-10-16 CVE-2023-45576 Out-of-bounds Write vulnerability in Dlink products
Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and before allows a remote attacker to execute arbitrary code via the remove_ext_proto/remove_ext_port parameter of the upnp_ctrl.asp function.
network
low complexity
dlink CWE-787
critical
9.8
2023-10-16 CVE-2023-45577 Out-of-bounds Write vulnerability in Dlink products
Stack Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and before allows a remote attacker to execute arbitrary code via the wanid parameter of the H5/speedlimit.data function.
network
low complexity
dlink CWE-787
critical
9.8
2023-10-16 CVE-2023-45578 Out-of-bounds Write vulnerability in Dlink products
Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and before allows a remote attacker to execute arbitrary code via the pap_en/chap_en parameter of the pppoe_base.asp function.
network
low complexity
dlink CWE-787
critical
9.8
2023-10-16 CVE-2023-45579 Out-of-bounds Write vulnerability in Dlink products
Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and before allows a remote attacker to execute arbitrary code via the ip/type parameter of the jingx.asp function.
network
low complexity
dlink CWE-787
critical
9.8
2023-10-16 CVE-2023-45580 Out-of-bounds Write vulnerability in Dlink products
Buffer Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and before allows a remote attacker to execute arbitrary code via the wild/mx and other parameters of the ddns.asp function
network
low complexity
dlink CWE-787
critical
9.8