Vulnerabilities > Dlink > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-12-15 CVE-2020-25759 Improper Input Validation vulnerability in Dlink products
An issue was discovered on D-Link DSR-250 3.17 devices.
network
low complexity
dlink CWE-20
critical
9.0
2020-12-15 CVE-2020-25758 Improper Validation of Integrity Check Value vulnerability in Dlink products
An issue was discovered on D-Link DSR-250 3.17 devices.
network
low complexity
dlink CWE-354
critical
9.0
2020-10-06 CVE-2020-26582 Command Injection vulnerability in Dlink Dap-1360U Firmware
D-Link DAP-1360U before 3.0.1 devices allow remote authenticated users to execute arbitrary commands via shell metacharacters in the IP JSON value for ping (aka res_config_action=3&res_config_id=18).
network
low complexity
dlink CWE-77
critical
9.0
2020-09-14 CVE-2018-20432 Use of Hard-coded Credentials vulnerability in Dlink Covr-2600R Firmware and Covr-3902 Firmware
D-Link COVR-2600R and COVR-3902 Kit before 1.01b05Beta01 use hardcoded credentials for telnet connection, which allows unauthenticated attackers to gain privileged access to the router, and to extract sensitive data or modify the configuration.
network
low complexity
dlink CWE-798
critical
9.8
2020-09-02 CVE-2020-25079 Unspecified vulnerability in Dlink Dcs-2530L Firmware and Dcs-2670L Firmware
An issue was discovered on D-Link DCS-2530L before 1.06.01 Hotfix and DCS-2670L through 2.02 devices.
network
low complexity
dlink
critical
9.0
2020-07-22 CVE-2020-15893 OS Command Injection vulnerability in Dlink Dir-816L Firmware 2.06/2.06.B09
An issue was discovered on D-Link DIR-816L devices 2.x before 1.10b04Beta02.
network
low complexity
dlink CWE-78
critical
9.8
2020-07-22 CVE-2020-15892 Incorrect Resource Transfer Between Spheres vulnerability in Dlink Dap-1520 Firmware 1.0.8/1.10B04
An issue was discovered in apply.cgi on D-Link DAP-1520 devices before 1.10b04Beta02.
network
low complexity
dlink CWE-669
critical
9.8
2020-05-15 CVE-2019-18666 Missing Authentication for Critical Function vulnerability in Dlink Dap-1360 Revision F Firmware
An issue was discovered on D-Link DAP-1360 revision F devices.
network
low complexity
dlink CWE-306
critical
9.8
2020-04-20 CVE-2020-9279 Use of Hard-coded Credentials vulnerability in Dlink Dsl-2640B Firmware Eu4.01B
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices.
network
low complexity
dlink CWE-798
critical
10.0
2020-04-20 CVE-2020-9276 Out-of-bounds Write vulnerability in Dlink Dsl-2640B Firmware Eu4.01B
An issue was discovered on D-Link DSL-2640B B2 EU_4.01B devices.
network
low complexity
dlink CWE-787
critical
9.0