Vulnerabilities > Dlink > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-01-21 CVE-2024-0769 Path Traversal vulnerability in Dlink Dir-859 Firmware 1.06
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DIR-859 1.06B01.
network
low complexity
dlink CWE-22
critical
9.8
2024-01-16 CVE-2024-22916 Out-of-bounds Write vulnerability in Dlink Go-Rt-Ac750 Firmware 101B03
In D-LINK Go-RT-AC750 v101b03, the sprintf function in the sub_40E700 function within the cgibin is susceptible to stack overflow.
network
low complexity
dlink CWE-787
critical
9.8
2024-01-11 CVE-2023-51984 OS Command Injection vulnerability in Dlink Dir-822 Firmware 1.0.2
D-Link DIR-822+ V1.0.2 was found to contain a command injection in SetStaticRouteSettings function.
network
low complexity
dlink CWE-78
critical
9.8
2024-01-11 CVE-2023-51987 Missing Authentication for Critical Function vulnerability in Dlink Dir-822 Firmware 1.0.2
D-Link DIR-822+ V1.0.2 contains a login bypass in the HNAP1 interface, which allows attackers to log in to administrator accounts with empty passwords.
network
low complexity
dlink CWE-306
critical
9.8
2024-01-11 CVE-2023-51989 Missing Authentication for Critical Function vulnerability in Dlink Dir-822 Firmware 1.0.2
D-Link DIR-822+ V1.0.2 contains a login bypass in the HNAP1 interface, which allows attackers to log in to administrator accounts with empty passwords.
network
low complexity
dlink CWE-306
critical
9.8
2024-01-10 CVE-2023-51123 Unspecified vulnerability in Dlink Dir-815 Firmware 1.01Ssb08.Bin
An issue discovered in D-Link dir815 v.1.01SSb08.bin allows a remote attacker to execute arbitrary code via a crafted POST request to the service parameter in the soapcgi_main function of the cgibin binary component.
network
low complexity
dlink
critical
9.8
2023-12-28 CVE-2023-7163 Unspecified vulnerability in Dlink D-View 8 2.0.2.89
A security issue exists in D-Link D-View 8 v2.0.2.89 and prior that could allow an attacker to manipulate the probe inventory of the D-View service.
network
low complexity
dlink
critical
9.8
2023-12-19 CVE-2023-49004 Code Injection vulnerability in Dlink Dir-850L Firmware Fw223Wwb01
An issue in D-Link DIR-850L v.B1_FW223WWb01 allows a remote attacker to execute arbitrary code via a crafted script to the en parameter.
network
low complexity
dlink CWE-94
critical
9.8
2023-12-07 CVE-2023-6581 SQL Injection vulnerability in Dlink Dar-7000 Firmware
A vulnerability has been found in D-Link DAR-7000 up to 20231126 and classified as critical.
network
low complexity
dlink CWE-89
critical
9.8
2023-12-01 CVE-2023-48842 Command Injection vulnerability in Dlink Go-Rt-Ac750 Firmware 101B03
D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection vulnerability via the service parameter at hedwig.cgi.
network
low complexity
dlink CWE-77
critical
9.8