Vulnerabilities > Dlink > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-01-29 CVE-2019-20216 OS Command Injection vulnerability in Dlink Dir-859 Firmware 1.05/1.06B01
D-Link DIR-859 1.05 and 1.06B01 Beta01 devices allow remote attackers to execute arbitrary OS commands via the urn: to the M-SEARCH method in ssdpcgi() in /htdocs/cgibin, because REMOTE_PORT is mishandled.
network
low complexity
dlink CWE-78
critical
9.8
2020-01-29 CVE-2019-20215 OS Command Injection vulnerability in Dlink Dir-859 Firmware 1.05/1.06B01
D-Link DIR-859 1.05 and 1.06B01 Beta01 devices allow remote attackers to execute arbitrary OS commands via a urn: to the M-SEARCH method in ssdpcgi() in /htdocs/cgibin, because HTTP_ST is mishandled.
network
low complexity
dlink CWE-78
critical
9.8
2020-01-28 CVE-2013-1599 OS Command Injection vulnerability in Dlink products
A Command Injection vulnerability exists in the /var/www/cgi-bin/rtpd.cgi script in D-Link IP Cameras DCS-3411/3430 firmware 1.02, DCS-5605/5635 1.01, DCS-1100L/1130L 1.04, DCS-1100/1130 1.03, DCS-1100/1130 1.04_US, DCS-2102/2121 1.05_RU, DCS-3410 1.02, DCS-5230 1.02, DCS-5230L 1.02, DCS-6410 1.00, DCS-7410 1.00, DCS-7510 1.00, and WCS-1100 1.02, which could let a remote malicious user execute arbitrary commands through the camera’s web interface.
network
low complexity
dlink CWE-78
critical
10.0
2020-01-25 CVE-2012-6613 Unspecified vulnerability in Dlink Dsr-250N Firmware 1.05B73Ww
D-Link DSR-250N devices with firmware 1.05B73_WW allow Persistent Root Access because of the admin password for the admin account.
network
low complexity
dlink
critical
9.0
2020-01-07 CVE-2019-17146 Missing Authentication for Critical Function vulnerability in Dlink Dcs-935L Firmware and Dcs-960L Firmware
This vulnerability allows remote attackers to execute arbitrary code on affected installations of D-Link DCS-960L v1.07.102.
network
low complexity
dlink CWE-306
critical
10.0
2019-12-30 CVE-2019-17621 OS Command Injection vulnerability in Dlink products
The UPnP endpoint URL /gena.cgi in the D-Link DIR-859 Wi-Fi router 1.05 and 1.06B01 Beta01 allows an Unauthenticated remote attacker to execute system commands as root, by sending a specially crafted HTTP SUBSCRIBE request to the UPnP service when connecting to the local network.
network
low complexity
dlink CWE-78
critical
9.8
2019-11-11 CVE-2019-18852 Cleartext Transmission of Sensitive Information vulnerability in Dlink products
Certain D-Link devices have a hardcoded Alphanetworks user account with TELNET access because of /etc/config/image_sign or /etc/alpha_config/image_sign.
network
low complexity
dlink CWE-319
critical
10.0
2019-10-25 CVE-2013-4857 XML Injection (aka Blind XPath Injection) vulnerability in Dlink Dir-865L Firmware
D-Link DIR-865L has PHP File Inclusion in the router xml file.
network
low complexity
dlink CWE-91
critical
9.8
2019-10-11 CVE-2019-17510 OS Command Injection vulnerability in Dlink Dir-846 Firmware 100A35
D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary OS commands as root by leveraging admin access and sending a /HNAP1/ request for SetWizardConfig with shell metacharacters to /squashfs-root/www/HNAP1/control/SetWizardConfig.php.
network
low complexity
dlink CWE-78
critical
10.0
2019-10-11 CVE-2019-17509 OS Command Injection vulnerability in Dlink Dir-846 Firmware 100A35
D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary OS commands as root by leveraging admin access and sending a /HNAP1/ request for SetMasterWLanSettings with shell metacharacters to /squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php.
network
low complexity
dlink CWE-78
critical
10.0