Vulnerabilities > Dlink

DATE CVE VULNERABILITY TITLE RISK
2019-03-25 CVE-2019-7642 Missing Authentication for Critical Function vulnerability in Dlink products
D-Link routers with the mydlink feature have some web interfaces without authentication requirements.
network
low complexity
dlink CWE-306
5.0
2019-03-25 CVE-2019-10042 Missing Authentication for Critical Function vulnerability in Dlink Dir-816 Firmware 1.11
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request.
network
low complexity
dlink CWE-306
7.8
2019-03-25 CVE-2019-10041 Missing Authentication for Critical Function vulnerability in Dlink Dir-816 Firmware 1.11
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request.
network
low complexity
dlink CWE-306
5.0
2019-03-25 CVE-2019-10040 Missing Authentication for Critical Function vulnerability in Dlink Dir-816 Firmware 1.11
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request.
network
low complexity
dlink CWE-306
critical
10.0
2019-03-25 CVE-2019-10039 Missing Authentication for Critical Function vulnerability in Dlink Dir-816 Firmware 1.11
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request.
network
low complexity
dlink CWE-306
5.0
2019-02-25 CVE-2019-9126 Information Exposure vulnerability in Dlink Dir-825 Rev.B Firmware 2.10
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink CWE-200
7.5
2019-02-25 CVE-2019-9123 Weak Password Requirements vulnerability in Dlink Dir-825 Rev.B Firmware 2.10
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink CWE-521
critical
9.8
2019-02-25 CVE-2019-9122 Unspecified vulnerability in Dlink Dir-825 Rev.B Firmware 2.10
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink
8.8
2019-02-17 CVE-2019-8392 Unspecified vulnerability in Dlink Dir-823G Firmware 1.02B03
An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03.
network
low complexity
dlink
5.0
2019-02-13 CVE-2019-8319 OS Command Injection vulnerability in Dlink Dir-878 Firmware 1.12A1
An issue was discovered on D-Link DIR-878 devices with firmware 1.12A1.
network
low complexity
dlink CWE-78
critical
9.0