Vulnerabilities > Dlink

DATE CVE VULNERABILITY TITLE RISK
2020-06-03 CVE-2020-13783 Cleartext Storage of Sensitive Information vulnerability in Dlink Dir-865L Firmware 1.20B01
D-Link DIR-865L Ax 1.20B01 Beta devices have Cleartext Storage of Sensitive Information.
network
low complexity
dlink CWE-312
7.5
2020-06-03 CVE-2020-13782 OS Command Injection vulnerability in Dlink Dir-865L Firmware 1.20B01
D-Link DIR-865L Ax 1.20B01 Beta devices allow Command Injection.
network
low complexity
dlink CWE-78
8.8
2020-05-18 CVE-2020-13136 Unspecified vulnerability in Dlink Dsp-W215 Firmware 1.26B03
D-Link DSP-W215 1.26b03 devices send an obfuscated hash that can be retrieved and understood by a network sniffer.
network
low complexity
dlink
7.5
2020-05-18 CVE-2020-13135 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Dlink Dsp-W215 Firmware 1.26B03
D-Link DSP-W215 1.26b03 devices allow information disclosure by intercepting messages on the local network, as demonstrated by a Squid Proxy.
low complexity
dlink CWE-327
6.5
2020-05-15 CVE-2019-18666 Missing Authentication for Critical Function vulnerability in Dlink Dap-1360 Revision F Firmware 6.12B01
An issue was discovered on D-Link DAP-1360 revision F devices.
network
low complexity
dlink CWE-306
critical
9.8
2020-04-21 CVE-2019-17525 Improper Restriction of Excessive Authentication Attempts vulnerability in Dlink Dir-615 Firmware 20.10
The login page on D-Link DIR-615 T1 20.10 devices allows remote attackers to bypass the CAPTCHA protection mechanism and conduct brute-force attacks.
network
low complexity
dlink CWE-307
8.8
2020-04-20 CVE-2020-9279 Use of Hard-coded Credentials vulnerability in Dlink Dsl-2640B Firmware Eu4.01B
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices.
network
low complexity
dlink CWE-798
critical
9.8
2020-04-20 CVE-2020-9278 Missing Authentication for Critical Function vulnerability in Dlink Dsl-2640B Firmware Eu4.01B
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices.
network
low complexity
dlink CWE-306
critical
9.1
2020-04-20 CVE-2020-9277 Improper Authentication vulnerability in Dlink Dsl-2640B Firmware Eu4.01B
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices.
network
low complexity
dlink CWE-287
critical
9.8
2020-04-20 CVE-2020-9276 Out-of-bounds Write vulnerability in Dlink Dsl-2640B Firmware Eu4.01B
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices.
network
low complexity
dlink CWE-787
8.8