Vulnerabilities > Dlink > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-08-18 CVE-2023-39668 Classic Buffer Overflow vulnerability in Dlink Dir-868L Firmware 1.12Eumulti20170316
D-Link DIR-868L fw_revA_1-12_eu_multi_20170316 was discovered to contain a buffer overflow via the param_2 parameter in the inet_ntoa() function.
network
low complexity
dlink CWE-120
critical
9.8
2023-08-18 CVE-2023-39671 Classic Buffer Overflow vulnerability in Dlink Dir-880L A1 Firmware 107Wwb08
D-Link DIR-880 A1_FW107WWb08 was discovered to contain a buffer overflow via the function FUN_0001be68.
network
low complexity
dlink CWE-120
critical
9.8
2023-08-18 CVE-2023-39674 Classic Buffer Overflow vulnerability in Dlink Dir-880L A1 Firmware 107Wwb08
D-Link DIR-880 A1_FW107WWb08 was discovered to contain a buffer overflow via the function fgets.
network
low complexity
dlink CWE-120
critical
9.8
2023-07-31 CVE-2023-36089 Incorrect Authorization vulnerability in Dlink Dir-645 Firmware 1.03
Authentication Bypass vulnerability in D-Link DIR-645 firmware version 1.03 allows remote attackers to gain escalated privileges via function phpcgi_main in cgibin.
network
low complexity
dlink CWE-863
critical
9.8
2023-07-31 CVE-2023-36090 Incorrect Authorization vulnerability in Dlink Dir-885L Firmware 1.02
Authentication Bypass vulnerability in D-Link DIR-885L FW102b01 allows remote attackers to gain escalated privileges via phpcgi.
network
low complexity
dlink CWE-863
critical
9.8
2023-07-31 CVE-2023-36091 Incorrect Authorization vulnerability in Dlink Dir-895L Firmware 1.02
Authentication Bypass vulnerability in D-Link DIR-895 FW102b07 allows remote attackers to gain escalated privileges via via function phpcgi_main in cgibin.
network
low complexity
dlink CWE-863
critical
9.8
2023-07-31 CVE-2023-36092 Incorrect Authorization vulnerability in Dlink Dir-859 Firmware 1.05B03
Authentication Bypass vulnerability in D-Link DIR-859 FW105b03 allows remote attackers to gain escalated privileges via via phpcgi_main.
network
low complexity
dlink CWE-863
critical
9.8
2023-07-17 CVE-2023-37791 Out-of-bounds Write vulnerability in Dlink Dir-619L Firmware 2.04
D-Link DIR-619L v2.04(TW) was discovered to contain a stack overflow via the curTime parameter at /goform/formLogin.
network
low complexity
dlink CWE-787
critical
9.8
2023-06-29 CVE-2023-26612 Classic Buffer Overflow vulnerability in Dlink Dir-823G Firmware 1.02B05
D-Link DIR-823G firmware version 1.02B05 has a buffer overflow vulnerability, which originates from the HostName field in SetParentsControlInfo.
network
low complexity
dlink CWE-120
critical
9.8
2023-06-29 CVE-2023-26613 OS Command Injection vulnerability in Dlink Dir-823G Firmware 1.02B05
An OS command injection vulnerability in D-Link DIR-823G firmware version 1.02B05 allows unauthorized attackers to execute arbitrary operating system commands via a crafted GET request to EXCU_SHELL.
network
low complexity
dlink CWE-78
critical
9.8