Vulnerabilities > Dlink

DATE CVE VULNERABILITY TITLE RISK
2019-07-10 CVE-2019-13481 OS Command Injection vulnerability in Dlink Dir-818Lw Firmware 2.06
An issue was discovered on D-Link DIR-818LW devices with firmware 2.06betab01.
network
low complexity
dlink CWE-78
critical
9.0
2019-07-06 CVE-2019-13375 SQL Injection vulnerability in Dlink Central Wifimanager 1.03
A SQL Injection was discovered in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 in PayAction.class.php with the index.php/Pay/passcodeAuth parameter passcode.
network
low complexity
dlink CWE-89
critical
9.8
2019-07-06 CVE-2019-13374 Cross-site Scripting vulnerability in Dlink Central Wifimanager 1.03
A cross-site scripting (XSS) vulnerability in resource view in PayAction.class.php in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 allows remote attackers to inject arbitrary web script or HTML via the index.php/Pay/passcodeAuth passcode parameter.
network
low complexity
dlink CWE-79
6.1
2019-07-06 CVE-2019-13373 SQL Injection vulnerability in Dlink Central Wifimanager 1.03
An issue was discovered in the D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6.
network
low complexity
dlink CWE-89
critical
9.8
2019-07-06 CVE-2019-13372 Code Injection vulnerability in Dlink Central Wifimanager
/web/Lib/Action/IndexAction.class.php in D-Link Central WiFi Manager CWM(100) before v1.03R0100_BETA6 allows remote attackers to execute arbitrary PHP code via a cookie because a cookie's username field allows eval injection, and an empty password bypasses authentication.
network
low complexity
dlink CWE-94
critical
9.8
2019-07-02 CVE-2017-8417 Credentials Management vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices.
low complexity
dlink CWE-255
3.3
2019-07-02 CVE-2017-8416 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices.
low complexity
dlink CWE-119
8.3
2019-07-02 CVE-2017-8415 Use of Hard-coded Credentials vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices.
network
low complexity
dlink CWE-798
critical
10.0
2019-07-02 CVE-2017-8413 Command Injection vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices.
low complexity
dlink CWE-77
8.3
2019-07-02 CVE-2017-8412 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices.
low complexity
dlink CWE-119
5.8