Vulnerabilities > Dlink > High

DATE CVE VULNERABILITY TITLE RISK
2019-03-25 CVE-2019-10042 Missing Authentication for Critical Function vulnerability in Dlink Dir-816 Firmware 1.11
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request.
network
low complexity
dlink CWE-306
7.8
2019-02-25 CVE-2019-9126 Information Exposure vulnerability in Dlink Dir-825 Rev.B Firmware 2.10
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink CWE-200
7.5
2019-02-25 CVE-2019-9122 Unspecified vulnerability in Dlink Dir-825 Rev.B Firmware 2.10
An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices.
network
low complexity
dlink
8.8
2019-02-11 CVE-2019-7736 Forced Browsing vulnerability in Dlink Dir-600M Firmware 3.04
D-Link DIR-600M C1 3.04 devices allow authentication bypass via a direct request to the wan.htm page.
network
low complexity
dlink CWE-425
7.5
2019-02-05 CVE-2019-7389 Missing Authentication for Critical Function vulnerability in Dlink Dir-823G Firmware 1.02B03
An issue was discovered in /bin/goahead on D-Link DIR-823G devices with the firmware 1.02B03.
network
low complexity
dlink CWE-306
7.8
2019-01-31 CVE-2018-15517 Server-Side Request Forgery (SSRF) vulnerability in Dlink Central Wifimanager 1.03
The MailConnect feature on D-Link Central WiFiManager CWM-100 1.03 r0098 devices is intended to check a connection to an SMTP server but actually allows outbound TCP to any port on any IP address, leading to SSRF, as demonstrated by an index.php/System/MailConnect/host/127.0.0.1/port/22/secure/ URI.
network
low complexity
dlink CWE-918
8.6
2019-01-31 CVE-2018-15515 Unspecified vulnerability in Dlink Central Wifimanager 1.03R0098
The CaptivelPortal service on D-Link Central WiFiManager CWM-100 1.03 r0098 devices will load a Trojan horse "quserex.dll" from the CaptivelPortal.exe subdirectory under the D-Link directory, which allows unprivileged local users to gain SYSTEM privileges.
local
low complexity
dlink
7.2
2019-01-09 CVE-2018-20675 Improper Authentication vulnerability in Dlink products
D-Link DIR-822 C1 before v3.11B01Beta, DIR-822-US C1 before v3.11B01Beta, DIR-850L A* before v1.21B08Beta, DIR-850L B* before v2.22B03Beta, and DIR-880L A* before v1.20B02Beta devices allow authentication bypass.
network
low complexity
dlink CWE-287
7.5
2018-12-20 CVE-2018-18767 Inadequate Encryption Strength vulnerability in multiple products
An issue was discovered in D-Link 'myDlink Baby App' version 2.04.06.
local
high complexity
dlink d-link CWE-326
7.0
2018-12-20 CVE-2018-18441 Information Exposure vulnerability in multiple products
D-Link DCS series Wi-Fi cameras expose sensitive information regarding the device configuration.
network
low complexity
d-link dlink CWE-200
7.5