Vulnerabilities > Dlink > High

DATE CVE VULNERABILITY TITLE RISK
2022-08-15 CVE-2022-36526 Unspecified vulnerability in Dlink Go-Rt-Ac750 Firmware 101B03/200B02
D-Link GO-RT-AC750 GORTAC750_revA_v101b03 & GO-RT-AC750_revB_FWv200b02 is vulnerable to Authentication Bypass via function phpcgi_main in cgibin.
network
low complexity
dlink
7.5
2022-07-29 CVE-2022-34527 OS Command Injection vulnerability in Dlink Dsl-3782 Firmware 1.01/1.03
D-Link DSL-3782 v1.03 and below was discovered to contain a command injection vulnerability via the function byte_4C0160.
network
low complexity
dlink CWE-78
8.8
2022-06-03 CVE-2022-29778 Unspecified vulnerability in Dlink Dir-890L Firmware
D-Link DIR-890L 1.20b01 allows attackers to execute arbitrary code due to the hardcoded option Wake-On-Lan for the parameter 'descriptor' at SetVirtualServerSettings.php
network
low complexity
dlink
8.8
2022-05-18 CVE-2022-28956 Unspecified vulnerability in Dlink Dir-816L Firmware 206B01
An issue in the getcfg.php component of D-Link DIR816L_FW206b01 allows attackers to access the device via a crafted payload.
network
low complexity
dlink
7.5
2022-04-27 CVE-2021-46442 Unspecified vulnerability in Dlink Dir-825 Firmware
In the "webupg" binary of D-Link DIR-825 G1, attackers can bypass authentication through parameters "autoupgrade.asp", and perform functions such as downloading configuration files and updating firmware without authorization.
network
low complexity
dlink
7.5
2022-04-11 CVE-2022-1262 OS Command Injection vulnerability in Dlink products
A command injection vulnerability in the protest binary allows an attacker with access to the remote command line interface to execute arbitrary commands as root.
local
low complexity
dlink CWE-78
7.2
2022-04-10 CVE-2022-27286 Out-of-bounds Write vulnerability in Dlink Dir-619 AX Firmware 1.00
D-Link DIR-619 Ax v1.00 was discovered to contain a stack overflow in the function formSetWanNonLogin.
network
low complexity
dlink CWE-787
7.8
2022-04-10 CVE-2022-27287 Out-of-bounds Write vulnerability in Dlink Dir-619 AX Firmware 1.00
D-Link DIR-619 Ax v1.00 was discovered to contain a stack overflow in the function formSetWanPPPoE.
network
low complexity
dlink CWE-787
7.8
2022-04-07 CVE-2021-43474 Command Injection vulnerability in Dlink Dir-823G Firmware 1.02B05
An Access Control vulnerability exists in D-Link DIR-823G REVA1 1.02B05 (Lastest) via any parameter in the HNAP1 function
network
low complexity
dlink CWE-77
7.5
2022-04-07 CVE-2022-26670 OS Command Injection vulnerability in Dlink Dir-878 Firmware
D-Link DIR-878 has inadequate filtering for special characters in the webpage input field.
low complexity
dlink CWE-78
8.3