Vulnerabilities > Dlink

DATE CVE VULNERABILITY TITLE RISK
2018-04-04 CVE-2018-9284 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink Singapore Starhub Firmware
authentication.cgi on D-Link DIR-868L devices with Singapore StarHub firmware before v1.21SHCb03 allows remote attackers to execute arbitrary code.
network
low complexity
dlink CWE-119
critical
9.8
2018-03-30 CVE-2018-5708 Insufficiently Protected Credentials vulnerability in Dlink Dir-601 Firmware 2.02Na
An issue was discovered on D-Link DIR-601 B1 2.02NA devices.
low complexity
dlink CWE-522
6.1
2018-03-27 CVE-2018-9032 Improper Authentication vulnerability in Dlink Dir-850L Firmware
An authentication bypass vulnerability on D-Link DIR-850L Wireless AC1200 Dual Band Gigabit Cloud Router (Hardware Version : A1, B1; Firmware Version : 1.02-2.06) devices potentially allows attackers to bypass SharePort Web Access Portal by directly visiting /category_view.php or /folder_view.php.
network
low complexity
dlink CWE-287
7.5
2018-03-06 CVE-2018-6530 OS Command Injection vulnerability in Dlink products
OS command injection vulnerability in soap.cgi (soapcgi_main in cgibin) in D-Link DIR-880L DIR-880L_REVA_FIRMWARE_PATCH_1.08B04 and previous versions, DIR-868L DIR868LA1_FW112b04 and previous versions, DIR-65L DIR-865L_REVA_FIRMWARE_PATCH_1.08.B01 and previous versions, and DIR-860L DIR860LA1_FW110b04 and previous versions allows remote attackers to execute arbitrary OS commands via the service parameter.
network
low complexity
dlink CWE-78
critical
9.8
2018-03-06 CVE-2018-6529 Cross-site Scripting vulnerability in Dlink products
XSS vulnerability in htdocs/webinc/js/bsc_sms_inbox.php in D-Link DIR-868L DIR868LA1_FW112b04 and previous versions, DIR-865L DIR-865L_REVA_FIRMWARE_PATCH_1.08.B01 and previous versions, and DIR-860L DIR860LA1_FW110b04 and previous versions allows remote attackers to read a cookie via a crafted Treturn parameter to soap.cgi.
network
low complexity
dlink CWE-79
6.1
2018-03-06 CVE-2018-6528 Cross-site Scripting vulnerability in Dlink products
XSS vulnerability in htdocs/webinc/body/bsc_sms_send.php in D-Link DIR-868L DIR868LA1_FW112b04 and previous versions, DIR-865L DIR-865L_REVA_FIRMWARE_PATCH_1.08.B01 and previous versions, and DIR-860L DIR860LA1_FW110b04 and previous versions allows remote attackers to read a cookie via a crafted receiver parameter to soap.cgi.
network
low complexity
dlink CWE-79
6.1
2018-03-06 CVE-2018-6527 Cross-site Scripting vulnerability in Dlink products
XSS vulnerability in htdocs/webinc/js/adv_parent_ctrl_map.php in D-Link DIR-868L DIR868LA1_FW112b04 and previous versions, DIR-865L DIR-865L_REVA_FIRMWARE_PATCH_1.08.B01 and previous versions, and DIR-860L DIR860LA1_FW110b04 and previous versions allows remote attackers to read a cookie via a crafted deviceid parameter to soap.cgi.
network
low complexity
dlink CWE-79
6.1
2017-12-16 CVE-2017-3193 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink Dir-850L Firmware 1.14B07/2.07.B05
Multiple D-Link devices including the DIR-850L firmware versions 1.14B07 and 2.07.B05 contain a stack-based buffer overflow vulnerability in the web administration interface HNAP service.
low complexity
dlink CWE-119
8.8
2017-11-30 CVE-2017-17065 Improper Input Validation vulnerability in Dlink Dir-605L Model B Firmware
An issue was discovered on D-Link DIR-605L Model B before FW2.11betaB06_hbrf devices, related to the code that handles the authentication values for HNAP.
network
low complexity
dlink CWE-20
7.5
2017-11-10 CVE-2017-16765 Cross-site Scripting vulnerability in Dlink Dwr-933 Firmware 1.00(Ww)B17
XSS exists on D-Link DWR-933 1.00(WW)B17 devices via cgi-bin/gui.cgi.
network
dlink CWE-79
4.3