Vulnerabilities > Dlink > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-07-02 CVE-2017-8406 Cross-Site Request Forgery (CSRF) vulnerability in Dlink Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1130 devices.
network
dlink CWE-352
6.8
2019-07-02 CVE-2017-8405 Improper Authentication vulnerability in Dlink Dcs-1100 Firmware and Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1130 and DCS-1100 devices.
network
low complexity
dlink CWE-287
5.0
2019-07-02 CVE-2017-8407 Cross-Site Request Forgery (CSRF) vulnerability in Dlink Dcs-1130 Firmware
An issue was discovered on D-Link DCS-1130 devices.
network
dlink CWE-352
6.8
2019-06-10 CVE-2019-12787 XML Injection (aka Blind XPath Injection) vulnerability in Dlink Dir-818Lw Firmware 2.05.B03/2.06B01
An issue was discovered on D-Link DIR-818LW devices from 2.05.B03 to 2.06B01 BETA.
network
low complexity
dlink CWE-91
6.5
2019-06-10 CVE-2019-12786 Command Injection vulnerability in Dlink Dir-818Lw Firmware 2.05.B03/2.06B01
An issue was discovered on D-Link DIR-818LW devices from 2.05.B03 to 2.06B01 BETA.
network
low complexity
dlink CWE-77
6.5
2019-05-06 CVE-2019-10999 Out-of-bounds Write vulnerability in Dlink products
The D-Link DCS series of Wi-Fi cameras contains a stack-based buffer overflow in alphapd, the camera's web server.
network
low complexity
dlink CWE-787
6.5
2019-03-25 CVE-2019-7642 Missing Authentication for Critical Function vulnerability in Dlink products
D-Link routers with the mydlink feature have some web interfaces without authentication requirements.
network
low complexity
dlink CWE-306
5.0
2019-03-25 CVE-2019-10041 Missing Authentication for Critical Function vulnerability in Dlink Dir-816 Firmware 1.11
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request.
network
low complexity
dlink CWE-306
5.0
2019-03-25 CVE-2019-10039 Missing Authentication for Critical Function vulnerability in Dlink Dir-816 Firmware 1.11
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request.
network
low complexity
dlink CWE-306
5.0
2019-02-17 CVE-2019-8392 Unspecified vulnerability in Dlink Dir-823G Firmware 1.02B03
An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03.
network
low complexity
dlink
5.0