Vulnerabilities > Dlink > High

DATE CVE VULNERABILITY TITLE RISK
2019-12-05 CVE-2019-19597 Incorrect Authorization vulnerability in Dlink Dap-1860 Firmware 1.01B06/1.02B01/1.04B01
D-Link DAP-1860 devices before v1.04b03 Beta allow arbitrary remote code execution as root without authentication via shell metacharacters within an HNAP_AUTH HTTP header.
low complexity
dlink CWE-863
8.3
2019-10-25 CVE-2013-4855 Path Traversal vulnerability in Dlink Dir-865L Firmware
D-Link DIR-865L has SMB Symlink Traversal due to misconfiguration in the SMB service allowing symbolic links to be created to locations outside of the Samba share.
low complexity
dlink CWE-22
8.8
2019-10-14 CVE-2017-14948 Classic Buffer Overflow vulnerability in Dlink products
Certain D-Link products are affected by: Buffer Overflow.
network
low complexity
dlink CWE-120
7.5
2019-09-09 CVE-2019-16190 Improper Authentication vulnerability in Dlink products
SharePort Web Access on D-Link DIR-868L REVB through 2.03, DIR-885L REVA through 1.20, and DIR-895L REVA through 1.21 devices allows Authentication Bypass, as demonstrated by a direct request to folder_view.php or category_view.php.
network
low complexity
dlink CWE-287
7.5
2019-08-27 CVE-2019-13265 Unspecified vulnerability in Dlink Dir-825/Ac G1 Firmware
D-link DIR-825AC G1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device.
low complexity
dlink
8.8
2019-08-27 CVE-2019-13264 Unspecified vulnerability in Dlink Dir-825/Ac G1 Firmware
D-link DIR-825AC G1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device.
low complexity
dlink
8.8
2019-08-27 CVE-2019-13263 Incorrect Resource Transfer Between Spheres vulnerability in Dlink Dir-825/Ac G1 Firmware
D-link DIR-825AC G1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device.
low complexity
dlink CWE-669
8.8
2019-08-08 CVE-2019-13101 Missing Authentication for Critical Function vulnerability in Dlink Dir-600M Firmware
An issue was discovered on D-Link DIR-600M 3.02, 3.03, 3.04, and 3.06 devices.
network
low complexity
dlink CWE-306
7.5
2019-07-02 CVE-2017-8416 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices.
low complexity
dlink CWE-119
8.3
2019-07-02 CVE-2017-8413 Command Injection vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1100 and DCS-1130 devices.
low complexity
dlink CWE-77
8.3