Vulnerabilities > Dlink > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-08-16 CVE-2021-3707 Unspecified vulnerability in Dlink Dsl-2750U Firmware 1.11
D-Link router DSL-2750U with firmware vME1.16 or prior versions is vulnerable to unauthorized configuration modification.
local
low complexity
dlink
5.5
2021-08-10 CVE-2021-28838 NULL Pointer Dereference vulnerability in Dlink products
Null pointer dereference vulnerability in D-Link DAP-2310 2,10RC039, DAP-2330 1.10RC036 BETA, DAP-2360 2.10RC055, DAP-2553 3.10rc039 BETA, DAP-2660 1.15rc131b, DAP-2690 3.20RC115 BETA, DAP-2695 1.20RC093, DAP-3320 1.05RC027 BETA and DAP-3662 1.05rc069 in the sbin/httpd binary.
network
low complexity
dlink CWE-476
5.0
2021-08-10 CVE-2021-28839 NULL Pointer Dereference vulnerability in Dlink products
Null Pointer Dereference vulnerability exists in D-Link DAP-2310 2.07.RC031, DAP-2330 1.07.RC028, DAP-2360 2.07.RC043, DAP-2553 3.06.RC027, DAP-2660 1.13.RC074, DAP-2690 3.16.RC100, DAP-2695 1.17.RC063, DAP-3320 1.01.RC014 and DAP-3662 1.01.RC022 in the upload_certificate function of sbin/httpd binary.
network
low complexity
dlink CWE-476
5.0
2021-08-10 CVE-2021-28840 NULL Pointer Dereference vulnerability in Dlink products
Null Pointer Dereference vulnerability exists in D-Link DAP-2310 2.07.RC031, DAP-2330 1.07.RC028, DAP-2360 2.07.RC043, DAP-2553 3.06.RC027, DAP-2660 1.13.RC074, DAP-2690 3.16.RC100, DAP-2695 1.17.RC063, DAP-3320 1.01.RC014 and DAP-3662 1.01.RC022 in the upload_config function of sbin/httpd binary.
network
low complexity
dlink CWE-476
5.0
2021-07-16 CVE-2021-21816 Information Exposure vulnerability in Dlink Dir-3040 Firmware 1.13B03
An information disclosure vulnerability exists in the Syslog functionality of D-LINK DIR-3040 1.13B03.
network
low complexity
dlink CWE-200
4.3
2021-07-16 CVE-2021-21817 Information Exposure vulnerability in Dlink Dir-3040 Firmware 1.13B03
An information disclosure vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03.
network
low complexity
dlink CWE-200
5.0
2021-07-16 CVE-2021-21818 Use of Hard-coded Credentials vulnerability in Dlink Dir-3040 Firmware 1.13B03
A hard-coded password vulnerability exists in the Zebra IP Routing Manager functionality of D-LINK DIR-3040 1.13B03.
network
low complexity
dlink CWE-798
5.0
2021-06-24 CVE-2021-33346 Missing Authentication for Critical Function vulnerability in Dlink Dsl-2888A Firmware
There is an arbitrary password modification vulnerability in a D-LINK DSL-2888A router product.
network
low complexity
dlink CWE-306
5.0
2021-06-16 CVE-2021-34204 Insufficiently Protected Credentials vulnerability in Dlink Dir-2640-Us Firmware 1.01B04
D-Link DIR-2640-US 1.01B04 is affected by Insufficiently Protected Credentials.
low complexity
dlink CWE-522
6.8
2021-06-04 CVE-2020-29321 Insufficiently Protected Credentials vulnerability in Dlink Dir-868L Firmware 3.01
The D-Link router DIR-868L 3.01 is vulnerable to credentials disclosure in telnet service through decompilation of firmware, that allows an unauthenticated attacker to gain access to the firmware and to extract sensitive data.
network
low complexity
dlink CWE-522
5.0