Vulnerabilities > Dlink > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-11-23 CVE-2021-42784 OS Command Injection vulnerability in Dlink Dwr-932C E1 Firmware
OS Command Injection vulnerability in debug_fcgi of D-Link DWR-932C E1 firmware allows a remote attacker to perform command injection via a crafted HTTP request.
network
low complexity
dlink CWE-78
critical
10.0
2021-08-23 CVE-2021-39613 Use of Hard-coded Credentials vulnerability in Dlink Dvg-3104Ms Firmware 1.0.2.0.3/1.0.2.0.4/1.0.2.0.4E
D-Link DVG-3104MS version 1.0.2.0.3, 1.0.2.0.4, and 1.0.2.0.4E contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file.
network
low complexity
dlink CWE-798
critical
9.8
2021-08-23 CVE-2021-39615 Use of Hard-coded Credentials vulnerability in Dlink Dsr-500N Firmware 1.02
D-Link DSR-500N version 1.02 contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file.If an attacker succeeds in recovering the cleartext password of the identified hash value, he will be able to log in via SSH or Telnet and thus gain access to the underlying embedded Linux operating system on the device.
network
low complexity
dlink CWE-798
critical
9.8
2021-07-16 CVE-2021-21819 OS Command Injection vulnerability in Dlink Dir-3040 Firmware 1.13B03
A code execution vulnerability exists in the Libcli Test Environment functionality of D-LINK DIR-3040 1.13B03.
network
low complexity
dlink CWE-78
critical
9.0
2021-04-26 CVE-2021-20695 Improper Certificate Validation vulnerability in Dlink Dap-1880Ac Firmware 1.21
Improper following of a certificate's chain of trust vulnerability in DAP-1880AC firmware version 1.21 and earlier allows a remote authenticated attacker to gain root privileges via unspecified vectors.
network
low complexity
dlink CWE-295
critical
9.0
2021-04-26 CVE-2021-20696 OS Command Injection vulnerability in Dlink Dap-1880Ac Firmware
DAP-1880AC firmware version 1.21 and earlier allows a remote authenticated attacker to execute arbitrary OS commands by sending a specially crafted request to a specific CGI program.
network
low complexity
dlink CWE-78
critical
9.0
2021-04-02 CVE-2020-27600 OS Command Injection vulnerability in Dlink Dir-846 Firmware A1100.26
HNAP1/control/SetMasterWLanSettings.php in D-Link D-Link Router DIR-846 DIR-846 A1_100.26 allows remote attackers to execute arbitrary commands via shell metacharacters in the ssid0 or ssid1 parameter.
network
low complexity
dlink CWE-78
critical
10.0
2021-03-30 CVE-2021-26810 OS Command Injection vulnerability in Dlink Dir-816 Firmware 1.10B05
D-link DIR-816 A2 v1.10 is affected by a remote code injection vulnerability.
network
low complexity
dlink CWE-78
critical
10.0
2021-03-11 CVE-2021-28144 Command Injection vulnerability in Dlink Dir-3060 Firmware
prog.cgi on D-Link DIR-3060 devices before 1.11b04 HF2 allows remote authenticated users to inject arbitrary commands in an admin or root context because SetVirtualServerSettings calls CheckArpTables, which calls popen unsafely.
network
low complexity
dlink CWE-77
critical
9.0
2021-01-29 CVE-2020-29557 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink Dir-825 R1 Firmware 3.0.1
An issue was discovered on D-Link DIR-825 R1 devices through 3.0.1 before 2020-11-20.
network
low complexity
dlink CWE-119
critical
9.8