Vulnerabilities > Dlink > High

DATE CVE VULNERABILITY TITLE RISK
2018-12-20 CVE-2018-18767 Inadequate Encryption Strength vulnerability in multiple products
An issue was discovered in D-Link 'myDlink Baby App' version 2.04.06.
local
high complexity
dlink d-link CWE-326
7.0
2018-12-20 CVE-2018-18441 Information Exposure vulnerability in multiple products
D-Link DCS series Wi-Fi cameras expose sensitive information regarding the device configuration.
network
low complexity
d-link dlink CWE-200
7.5
2018-12-18 CVE-2018-17777 Improper Authentication vulnerability in Dlink Dva-5592 Firmware A1Wi20180823
An issue was discovered on D-Link DVA-5592 A1_WI_20180823 devices.
network
low complexity
dlink CWE-287
7.5
2018-10-17 CVE-2018-10823 OS Command Injection vulnerability in Dlink products
An issue was discovered on D-Link DWR-116 through 1.06, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices.
network
low complexity
dlink CWE-78
8.8
2018-10-17 CVE-2018-10822 Path Traversal vulnerability in Dlink products
Directory traversal vulnerability in the web interface on D-Link DWR-116 through 1.06, DIR-140L through 1.02, DIR-640L through 1.02, DWR-512 through 2.02, DWR-712 through 2.02, DWR-912 through 2.02, DWR-921 through 2.02, and DWR-111 through 1.01 devices allows remote attackers to read arbitrary files via a /..
network
low complexity
dlink CWE-22
7.5
2018-10-08 CVE-2018-17442 Unrestricted Upload of File with Dangerous Type vulnerability in Dlink Central Wifimanager
An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1.
network
low complexity
dlink CWE-434
8.8
2018-08-29 CVE-2018-12710 Cleartext Transmission of Sensitive Information vulnerability in Dlink Dir-601 Firmware 2.02Na
An issue was discovered on D-Link DIR-601 2.02NA devices.
low complexity
dlink CWE-319
8.0
2018-08-28 CVE-2018-15839 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Dlink Dir-615 Firmware
D-Link DIR-615 devices have a buffer overflow via a long Authorization HTTP header.
network
low complexity
dlink CWE-119
7.5
2018-05-10 CVE-2018-10957 Cross-Site Request Forgery (CSRF) vulnerability in Dlink Dir-868L Firmware 1.12
CSRF exists on D-Link DIR-868L devices, leading to (for example) a change to the Admin password.
network
low complexity
dlink CWE-352
8.8
2018-05-04 CVE-2018-10641 Improper Authentication vulnerability in Dlink Dir-601 Firmware 1.02Na
D-Link DIR-601 A1 1.02NA devices do not require the old password for a password change, which occurs in cleartext.
network
high complexity
dlink CWE-287
8.1