Vulnerabilities > Dlink

DATE CVE VULNERABILITY TITLE RISK
2021-02-12 CVE-2020-27865 Authentication Bypass Using an Alternate Path or Channel vulnerability in Dlink Dap-1860 Firmware 1.01B06/1.02B01/1.04B01
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1860 firmware version 1.04B03 WiFi extenders.
low complexity
dlink CWE-288
8.3
2021-02-12 CVE-2020-27864 Command Injection vulnerability in Dlink Dap-1860 Firmware 1.01B06/1.02B01/1.04B01
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1860 firmware version 1.04B03 WiFi extenders.
low complexity
dlink CWE-77
8.3
2021-02-12 CVE-2020-27863 Authentication Bypass Using an Alternate Path or Channel vulnerability in Dlink Dsl-2888A Firmware and Dva-2800 Firmware
This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DVA-2800 and DSL-2888A routers.
low complexity
dlink CWE-288
3.3
2021-02-12 CVE-2020-27862 Command Injection vulnerability in Dlink Dsl-2888A Firmware and Dva-2800 Firmware
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DVA-2800 and DSL-2888A routers.
low complexity
dlink CWE-77
5.8
2021-02-02 CVE-2020-18568 Command Injection vulnerability in Dlink Dsr-1000N Firmware and Dsr-250 Firmware
The D-Link DSR-250 (3.14) DSR-1000N (2.11B201) UPnP service contains a command injection vulnerability, which can cause remote command execution.
network
low complexity
dlink CWE-77
7.5
2021-02-02 CVE-2020-25506 Command Injection vulnerability in Dlink Dns-320 Firmware 2.06B01
D-Link DNS-320 FW v2.06B01 Revision Ax is affected by command injection in the system_mgr.cgi component, which can lead to remote arbitrary code execution.
network
low complexity
dlink CWE-77
7.5
2021-01-29 CVE-2020-29557 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink Dir-825 R1 Firmware 3.0.1
An issue was discovered on D-Link DIR-825 R1 devices through 3.0.1 before 2020-11-20.
network
low complexity
dlink CWE-119
critical
9.8
2021-01-19 CVE-2021-3182 Out-of-bounds Write vulnerability in Dlink Dcs-5220 Firmware
D-Link DCS-5220 devices have a buffer overflow.
low complexity
dlink CWE-787
8.0
2021-01-08 CVE-2020-24577 Cleartext Storage of Sensitive Information vulnerability in Dlink Dsl-2888A Firmware
An issue was discovered on D-Link DSL-2888A devices with firmware prior to AU_2.31_V1.1.47ae55.
network
low complexity
dlink CWE-312
5.0
2020-12-30 CVE-2019-12768 Improper Authentication vulnerability in Dlink Dap-1650 Firmware
An issue was discovered on D-Link DAP-1650 devices through v1.03b07 before 1.04B02_J65H Hot Fix.
network
low complexity
dlink CWE-287
7.5