Vulnerabilities > Dlink > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-08-18 CVE-2017-12943 Path Traversal vulnerability in Dlink Dir-600 B1 Firmware 2.01
D-Link DIR-600 Rev Bx devices with v2.x firmware allow remote attackers to read passwords via a model/__show_info.php?REQUIRE_FILE= absolute path traversal attack, as demonstrated by discovering the admin password.
network
low complexity
dlink CWE-22
critical
9.8
2017-04-21 CVE-2016-1558 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink products
Buffer overflow in D-Link DAP-2310 2.06 and earlier, DAP-2330 1.06 and earlier, DAP-2360 2.06 and earlier, DAP-2553 H/W ver.
network
low complexity
dlink CWE-119
critical
9.8
2017-01-30 CVE-2016-10182 Command Injection vulnerability in Dlink Dwr-932B Firmware 02.02Eu
An issue was discovered on the D-Link DWR-932B router.
network
low complexity
dlink CWE-77
critical
10.0
2017-01-30 CVE-2016-10178 7PK - Security Features vulnerability in Dlink Dwr-932B Firmware 02.02Eu
An issue was discovered on the D-Link DWR-932B router.
network
low complexity
dlink CWE-254
critical
10.0
2017-01-30 CVE-2016-10177 Use of Hard-coded Credentials vulnerability in Dlink Dwr-932B Firmware 02.02Eu
An issue was discovered on the D-Link DWR-932B router.
network
low complexity
dlink CWE-798
critical
10.0
2016-08-25 CVE-2016-5681 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in dws/api/Login on D-Link DIR-850L B1 2.07 before 2.07WWB05, DIR-817 Ax, DIR-818LW Bx before 2.05b03beta03, DIR-822 C1 3.01 before 3.01WWb02, DIR-823 A1 1.00 before 1.00WWb05, DIR-895L A1 1.11 before 1.11WWb04, DIR-890L A1 1.09 before 1.09b14, DIR-885L A1 1.11 before 1.11WWb07, DIR-880L A1 1.07 before 1.07WWb08, DIR-868L B1 2.03 before 2.03WWb01, and DIR-868L C1 3.00 before 3.00WWb01 devices allows remote attackers to execute arbitrary code via a long session cookie.
network
low complexity
dlink d-link CWE-119
critical
9.8
2015-05-01 CVE-2014-8361 The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through 2023.
network
low complexity
dlink realtek aterm
critical
9.8
2015-02-23 CVE-2015-2051 Command Injection vulnerability in Dlink Dir-645 Firmware 1.03/1.04/1.04B11
The D-Link DIR-645 Wired/Wireless Router Rev.
network
low complexity
dlink CWE-77
critical
9.8
2011-11-03 CVE-2011-3992 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Dlink products
Buffer overflow in the SSH server functionality on the D-Link DES-3800 with firmware before 4.50B052, DWL-2100AP with firmware before 2.50RC548, and DWL-3200AP with firmware before 2.55RC549 allows remote attackers to execute arbitrary code or cause a denial of service via unspecified vectors.
network
low complexity
dlink CWE-119
critical
10.0
2011-10-16 CVE-2010-4965 Credentials Management vulnerability in Dlink Dcs-2121 and Dcs-2121 Firmware
/etc/rc.d/rc.local on the D-Link DCS-2121 camera with firmware 1.04 configures a hardcoded password of admin for the root account, which makes it easier for remote attackers to obtain shell access by leveraging a running telnetd server.
network
low complexity
dlink CWE-255
critical
9.0