Vulnerabilities > Dlink

DATE CVE VULNERABILITY TITLE RISK
2020-09-14 CVE-2018-20432 Use of Hard-coded Credentials vulnerability in Dlink Covr-2600R Firmware and Covr-3902 Firmware
D-Link COVR-2600R and COVR-3902 Kit before 1.01b05Beta01 use hardcoded credentials for telnet connection, which allows unauthenticated attackers to gain privileged access to the router, and to extract sensitive data or modify the configuration.
network
low complexity
dlink CWE-798
critical
9.8
2020-09-02 CVE-2020-25079 Unspecified vulnerability in Dlink Dcs-2530L Firmware and Dcs-2670L Firmware
An issue was discovered on D-Link DCS-2530L before 1.06.01 Hotfix and DCS-2670L through 2.02 devices.
network
low complexity
dlink
critical
9.0
2020-09-02 CVE-2020-25078 Unspecified vulnerability in Dlink Dcs-2530L Firmware and Dcs-2670L Firmware
An issue was discovered on D-Link DCS-2530L before 1.06.01 Hotfix and DCS-2670L through 2.02 devices.
network
low complexity
dlink
7.5
2020-07-23 CVE-2020-15632 Incorrect Implementation of Authentication Algorithm vulnerability in Dlink Dir-842 Firmware
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-842 3.13B05 routers.
low complexity
dlink CWE-303
5.8
2020-07-23 CVE-2020-15631 OS Command Injection vulnerability in Dlink Dap-1860 Firmware 1.01B06/1.02B01/1.04B01
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1860 1.04B03_HOTFIX WiFi extenders.
low complexity
dlink CWE-78
5.8
2020-07-22 CVE-2020-15896 Improper Authentication vulnerability in Dlink Dap-1522 Firmware 1.41/1.42
An authentication-bypass issue was discovered on D-Link DAP-1522 devices 1.4x before 1.10b04Beta02.
network
low complexity
dlink CWE-287
5.0
2020-07-22 CVE-2020-15895 Cross-site Scripting vulnerability in Dlink Dir-816L Firmware 2.06/2.06.B09
An XSS issue was discovered on D-Link DIR-816L devices 2.x before 1.10b04Beta02.
network
low complexity
dlink CWE-79
6.1
2020-07-22 CVE-2020-15894 Missing Authentication for Critical Function vulnerability in Dlink Dir-816L Firmware 2.06/2.06.B09
An issue was discovered on D-Link DIR-816L devices 2.x before 1.10b04Beta02.
network
low complexity
dlink CWE-306
7.5
2020-07-22 CVE-2020-15893 OS Command Injection vulnerability in Dlink Dir-816L Firmware 2.06/2.06.B09
An issue was discovered on D-Link DIR-816L devices 2.x before 1.10b04Beta02.
network
low complexity
dlink CWE-78
critical
9.8
2020-07-22 CVE-2020-15892 Incorrect Resource Transfer Between Spheres vulnerability in Dlink Dap-1520 Firmware 1.0.8/1.10B04
An issue was discovered in apply.cgi on D-Link DAP-1520 devices before 1.10b04Beta02.
network
low complexity
dlink CWE-669
critical
9.8