Vulnerabilities > Dlink > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-01-07 CVE-2019-17146 Missing Authentication for Critical Function vulnerability in Dlink Dcs-935L Firmware and Dcs-960L Firmware
This vulnerability allows remote attackers to execute arbitrary code on affected installations of D-Link DCS-960L v1.07.102.
network
low complexity
dlink CWE-306
critical
10.0
2019-12-30 CVE-2019-17621 OS Command Injection vulnerability in Dlink products
The UPnP endpoint URL /gena.cgi in the D-Link DIR-859 Wi-Fi router 1.05 and 1.06B01 Beta01 allows an Unauthenticated remote attacker to execute system commands as root, by sending a specially crafted HTTP SUBSCRIBE request to the UPnP service when connecting to the local network.
network
low complexity
dlink CWE-78
critical
9.8
2019-11-11 CVE-2019-18852 Cleartext Transmission of Sensitive Information vulnerability in Dlink products
Certain D-Link devices have a hardcoded Alphanetworks user account with TELNET access because of /etc/config/image_sign or /etc/alpha_config/image_sign.
network
low complexity
dlink CWE-319
critical
10.0
2019-10-25 CVE-2013-4857 XML Injection (aka Blind XPath Injection) vulnerability in Dlink Dir-865L Firmware
D-Link DIR-865L has PHP File Inclusion in the router xml file.
network
low complexity
dlink CWE-91
critical
9.8
2019-10-11 CVE-2019-17510 OS Command Injection vulnerability in Dlink Dir-846 Firmware 100A35
D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary OS commands as root by leveraging admin access and sending a /HNAP1/ request for SetWizardConfig with shell metacharacters to /squashfs-root/www/HNAP1/control/SetWizardConfig.php.
network
low complexity
dlink CWE-78
critical
10.0
2019-10-11 CVE-2019-17509 OS Command Injection vulnerability in Dlink Dir-846 Firmware 100A35
D-Link DIR-846 devices with firmware 100A35 allow remote attackers to execute arbitrary OS commands as root by leveraging admin access and sending a /HNAP1/ request for SetMasterWLanSettings with shell metacharacters to /squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php.
network
low complexity
dlink CWE-78
critical
10.0
2019-10-11 CVE-2019-17508 OS Command Injection vulnerability in Dlink Dir-850L A Firmware and Dir-859 A3 Firmware
On D-Link DIR-859 A3-1.06 and DIR-850 A1.13 devices, /etc/services/DEVICE.TIME.php allows command injection via the $SERVER variable.
network
low complexity
dlink CWE-78
critical
10.0
2019-10-11 CVE-2019-17506 Missing Authentication for Critical Function vulnerability in Dlink Dir-817Lw A1 Firmware and Dir-868L B1 Firmware
There are some web interfaces without authentication requirements on D-Link DIR-868L B1-2.03 and DIR-817LW A1-1.04 routers.
network
low complexity
dlink CWE-306
critical
10.0
2019-09-27 CVE-2019-16920 OS Command Injection vulnerability in Dlink products
Unauthenticated remote code execution occurs in D-Link products such as DIR-655C, DIR-866L, DIR-652, and DHP-1565.
network
low complexity
dlink CWE-78
critical
9.8
2019-09-16 CVE-2019-16057 OS Command Injection vulnerability in Dlink Dns-320 Firmware
The login_mgr.cgi script in D-Link DNS-320 through 2.05.B10 is vulnerable to remote command injection.
network
low complexity
dlink CWE-78
critical
10.0