Vulnerabilities > Dlink > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-04-10 CVE-2022-27295 Out-of-bounds Write vulnerability in Dlink Dir-619 Firmware 1.00
D-Link DIR-619 Ax v1.00 was discovered to contain a stack overflow in the function formAdvanceSetup.
network
low complexity
dlink CWE-787
5.0
2022-03-04 CVE-2021-46353 Information Exposure Through an Error Message vulnerability in Dlink Dir-X1860 Firmware
An information disclosure in web interface in D-Link DIR-X1860 before 1.03 RevA1 allows a remote unauthenticated attacker to send a specially crafted HTTP request and gain knowledge of different absolute paths that are being used by the web application.
network
low complexity
dlink CWE-209
5.0
2022-03-04 CVE-2021-46379 Open Redirect vulnerability in Dlink Dir-850L Firmware 1.08Trb03
DLink DIR850 ET850-1.08TRb03 is affected by an incorrect access control vulnerability through URL redirection to untrusted site.
network
dlink CWE-601
5.8
2022-03-04 CVE-2021-46381 Path Traversal vulnerability in Dlink Dap-1620 Firmware
Local File Inclusion due to path traversal in D-Link DAP-1620 leads to unauthorized internal files reading [/etc/passwd] and [/etc/shadow].
network
low complexity
dlink CWE-22
5.0
2022-03-04 CVE-2021-46378 Unspecified vulnerability in Dlink Dir-850L Firmware 1.08Trb03
DLink DIR850 ET850-1.08TRb03 is affected by an incorrect access control vulnerability through an unauthenticated remote configuration download.
network
low complexity
dlink
5.0
2022-02-10 CVE-2021-41445 Cross-site Scripting vulnerability in Dlink Dir-X1860 Firmware 1.03
A reflected cross-site-scripting attack in web application of D-Link DIR-X1860 before v1.10WWB09_Beta allows a remote unauthenticated attacker to execute code in the device of the victim via sending a specific URL to the unauthenticated victim.
network
low complexity
dlink CWE-79
6.1
2021-10-25 CVE-2021-34860 Path Traversal vulnerability in Dlink Dap-2020 Firmware
This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DAP-2020 1.01rc001 routers.
low complexity
dlink CWE-22
6.5
2021-09-24 CVE-2021-40654 Incorrect Authorization vulnerability in Dlink Dir-615 Firmware 17.00
An information disclosure issue exist in D-LINK-DIR-615 B2 2.01mt.
network
low complexity
dlink CWE-863
4.0
2021-09-09 CVE-2021-40284 Classic Buffer Overflow vulnerability in Dlink Dsl-3782 Firmware Eu1.01/Eu1.03
D-Link DSL-3782 EU v1.01:EU v1.03 is affected by a buffer overflow which can cause a denial of service.
network
low complexity
dlink CWE-120
6.8
2021-08-23 CVE-2021-39614 Use of Hard-coded Credentials vulnerability in Dlink Dvx-2000Ms Firmware
D-Link DVX-2000MS contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file.
network
low complexity
dlink CWE-798
5.0