Vulnerabilities > Dlink

DATE CVE VULNERABILITY TITLE RISK
2021-11-04 CVE-2020-25367 Command Injection vulnerability in Dlink Dir-823G Firmware 1.0.2B05
A command injection vulnerability was discovered in the HNAP1 protocol in D-Link DIR-823G devices with firmware V1.0.2B05.
network
low complexity
dlink CWE-77
7.5
2021-10-25 CVE-2021-34860 Path Traversal vulnerability in Dlink Dap-2020 Firmware
This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DAP-2020 1.01rc001 routers.
low complexity
dlink CWE-22
6.5
2021-10-25 CVE-2021-34861 Stack-based Buffer Overflow vulnerability in Dlink Dap-2020 Firmware
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers.
low complexity
dlink CWE-121
8.8
2021-10-25 CVE-2021-34862 Stack-based Buffer Overflow vulnerability in Dlink Dap-2020 Firmware
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers.
low complexity
dlink CWE-121
8.8
2021-10-25 CVE-2021-34863 Stack-based Buffer Overflow vulnerability in Dlink Dap-2020 Firmware
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2020 1.01rc001 routers.
low complexity
dlink CWE-121
8.8
2021-09-27 CVE-2021-41753 Authentication Bypass by Spoofing vulnerability in Dlink Dir-X1560 Firmware and Dir-X6060 Firmware
A denial-of-service attack in WPA2, and WPA3-SAE authentication methods in D-Link DIR-X1560, v1.04B04, and DIR-X6060, v1.11B04 allows a remote unauthenticated attacker to disconnect a wireless client via sending specific spoofed SAE authentication frames.
network
low complexity
dlink CWE-290
7.8
2021-09-24 CVE-2021-40654 Incorrect Authorization vulnerability in Dlink Dir-615 Firmware 17.00
An information disclosure issue exist in D-LINK-DIR-615 B2 2.01mt.
network
low complexity
dlink CWE-863
4.0
2021-09-24 CVE-2021-40655 Incorrect Authorization vulnerability in Dlink Dir-605L Firmware 2.01Mt
An informtion disclosure issue exists in D-LINK-DIR-605 B2 Firmware Version : 2.01MT.
network
low complexity
dlink CWE-863
5.0
2021-09-24 CVE-2021-41503 Improper Authentication vulnerability in multiple products
DCS-5000L v1.05 and DCS-932L v2.17 and older are affecged by Incorrect Acess Control.
low complexity
dlink d-link CWE-287
8.0
2021-09-24 CVE-2021-41504 Unspecified vulnerability in Dlink Dcs-5000L Firmware and Dcs-932L Firmware
An Elevated Privileges issue exists in D-Link DCS-5000L v1.05 and DCS-932L v2.17 and older.
low complexity
dlink
8.0