Vulnerabilities > Dlink > High

DATE CVE VULNERABILITY TITLE RISK
2023-05-01 CVE-2023-30063 Improper Authentication vulnerability in Dlink Dir-890L Firmware 1.05
D-Link DIR-890L FW1.10 A1 is vulnerable to Authentication bypass.
network
low complexity
dlink CWE-287
7.5
2023-04-16 CVE-2022-40946 Unspecified vulnerability in Dlink Dir-819 Firmware 1.06
On D-Link DIR-819 Firmware Version 1.06 Hardware Version A1 devices, it is possible to trigger a Denial of Service via the sys_token parameter in a cgi-bin/webproc?getpage=html/index.html request.
network
low complexity
dlink
7.5
2023-04-12 CVE-2023-27216 OS Command Injection vulnerability in Dlink Dsl-3782 Firmware 1.03
An issue found in D-Link DSL-3782 v.1.03 allows remote authenticated users to execute arbitrary code as root via the network settings page.
network
low complexity
dlink CWE-78
8.8
2023-03-29 CVE-2022-43620 Improper Authentication vulnerability in Dlink Dir-1935 Firmware 1.03
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-1935 1.03 routers.
low complexity
dlink CWE-287
8.8
2023-03-29 CVE-2022-43621 Incorrect Comparison vulnerability in Dlink Dir-1935 Firmware 1.03
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-1935 1.03 routers.
low complexity
dlink CWE-697
8.8
2023-03-29 CVE-2022-43622 Stack-based Buffer Overflow vulnerability in Dlink Dir-1935 Firmware 1.03
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-1935 1.03 routers.
low complexity
dlink CWE-121
8.8
2023-03-29 CVE-2022-43630 Stack-based Buffer Overflow vulnerability in Dlink Dir-1935 Firmware 1.03
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-1935 1.03 routers.
low complexity
dlink CWE-121
8.8
2023-03-16 CVE-2023-25281 Out-of-bounds Write vulnerability in Dlink Dir820La1 Firmware 105B03
A stack overflow vulnerability exists in pingV4Msg component in D-Link DIR820LA1_FW105B03, allows attackers to cause a denial of service via the nextPage parameter to ping.ccp.
network
low complexity
dlink CWE-787
7.5
2023-03-13 CVE-2023-25283 Out-of-bounds Write vulnerability in Dlink Dir-820L Firmware 1.06B02
A stack overflow vulnerability in D-Link DIR820LA1_FW106B02 allows attackers to cause a denial of service via the reserveDHCP_HostName_1.1.1.0 parameter to lan.asp.
network
low complexity
dlink CWE-787
7.5
2023-02-11 CVE-2023-0127 Command Injection vulnerability in Dlink Dwl-2600Ap Firmware 4.2.0.17
A command injection vulnerability in the firmware_update command, in the device's restricted telnet interface, allows an authenticated attacker to execute arbitrary commands as root.
local
low complexity
dlink CWE-77
7.8