Vulnerabilities > Dlink > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-10-26 CVE-2022-43000 Out-of-bounds Write vulnerability in Dlink Dir-816 Firmware 1.10B05
D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the wizardstep4_pskpwd parameter at /goform/form2WizardStep4.
network
low complexity
dlink CWE-787
critical
9.8
2022-10-26 CVE-2022-43001 Out-of-bounds Write vulnerability in Dlink Dir-816 Firmware 1.10B05
D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the pskValue parameter in the setSecurity function.
network
low complexity
dlink CWE-787
critical
9.8
2022-10-26 CVE-2022-43002 Out-of-bounds Write vulnerability in Dlink Dir-816 Firmware 1.10B05
D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the wizardstep54_pskpwd parameter at /goform/form2WizardStep54.
network
low complexity
dlink CWE-787
critical
9.8
2022-10-26 CVE-2022-43003 Out-of-bounds Write vulnerability in Dlink Dir-816 Firmware 1.10B05
D-Link DIR-816 A2 1.10 B05 was discovered to contain a stack overflow via the pskValue parameter in the setRepeaterSecurity function.
network
low complexity
dlink CWE-787
critical
9.8
2022-10-19 CVE-2022-43184 OS Command Injection vulnerability in Dlink Dir-878 Firmware 1.30B08
D-Link DIR878 1.30B08 Hotfix_04 was discovered to contain a command injection vulnerability via the component /bin/proc.cgi.
network
low complexity
dlink CWE-78
critical
9.8
2022-10-19 CVE-2016-20017 Command Injection vulnerability in Dlink Dsl-2750B Firmware
D-Link DSL-2750B devices before 1.05 allow remote unauthenticated command injection via the login.cgi cli parameter, as exploited in the wild in 2016 through 2022.
network
low complexity
dlink CWE-77
critical
9.8
2022-08-31 CVE-2022-37130 OS Command Injection vulnerability in Dlink Dir-816 Firmware 1.10Cnb04
In D-Link DIR-816 A2_v1.10CNB04, DIR-878 DIR_878_FW1.30B08.img a command injection vulnerability occurs in /goform/Diagnosis, after the condition is met, setnum will be spliced into v10 by snprintf, and the system will be executed, resulting in a command injection vulnerability
network
low complexity
dlink CWE-78
critical
9.8
2022-08-28 CVE-2022-37056 OS Command Injection vulnerability in Dlink Go-Rt-Ac750 Firmware Reva1.01B03/Revb2.00B02
D-Link GO-RT-AC750 GORTAC750_revA_v101b03 and GO-RT-AC750_revB_FWv200b02 is vulnerable to Command Injection via /cgibin, hnap_main,
network
low complexity
dlink CWE-78
critical
9.8
2022-08-28 CVE-2022-36755 Improper Authentication vulnerability in Dlink Dir-845L Firmware
D-Link DIR845L A1 contains a authentication vulnerability via an AUTHORIZED_GROUP=1 value, as demonstrated by a request for getcfg.php.
network
low complexity
dlink CWE-287
critical
9.8
2022-08-28 CVE-2022-36756 Code Injection vulnerability in Dlink Dir-845L Firmware
DIR845L A1 v1.00-v1.03 is vulnerable to command injection via /htdocs/upnpinc/gena.php.
network
low complexity
dlink CWE-94
critical
9.8