Lucene search

K

D-link Security Vulnerabilities

cve
cve

CVE-2024-0717

A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853,...

5.3CVSS

7.3AI Score

0.001EPSS

2024-01-19 04:15 PM
22
cve
cve

CVE-2024-3272

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as very critical, has been found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. This issue affects some unknown processing of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The...

9.8CVSS

7.4AI Score

0.013EPSS

2024-04-04 01:15 AM
70
In Wild
cve
cve

CVE-2024-3274

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DNS-320L, DNS-320LW and DNS-327L up to 20240403 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /cgi-bin/info.cgi of the component HTTP GET Request Handler. The...

5.3CVSS

7AI Score

0.0004EPSS

2024-04-04 02:15 AM
28
cve
cve

CVE-2023-5152

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected by this issue is some unknown functionality of the file /importexport.php. The manipulation of the argument sql leads to sql injection. The...

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-25 02:15 AM
91
cve
cve

CVE-2023-5148

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 and DAR-8000 up to 20151231. It has been declared as critical. This vulnerability affects unknown code of the file /Tool/uploadfile.php. The manipulation of the argument file_upload leads to unrestricted upload. The...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 01:15 AM
86
cve
cve

CVE-2023-5144

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected is an unknown function of the file /sysmanage/updateos.php. The manipulation of the argument file_upload leads to unrestricted upload. It is...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-24 11:15 PM
20
cve
cve

CVE-2024-3273

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DNS-320L, DNS-325, DNS-327L and DNS-340L up to 20240403. Affected is an unknown function of the file /cgi-bin/nas_sharing.cgi of the component HTTP GET Request Handler. The manipulation of the...

9.8CVSS

8.1AI Score

0.834EPSS

2024-04-04 01:15 AM
91
In Wild
cve
cve

CVE-2023-5150

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in D-Link DAR-7000 and DAR-8000 up to 20151231. Affected is an unknown function of the file /useratte/web.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible to launch...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-25 02:15 AM
88
cve
cve

CVE-2023-5146

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 and DAR-8000 up to 20151231 and classified as critical. Affected by this issue is some unknown functionality of the file /sysmanage/updatelib.php. The manipulation of the argument file_upload leads to unrestricted upload.....

8.8CVSS

8.6AI Score

0.003EPSS

2023-09-25 12:15 AM
17
cve
cve

CVE-2024-1786

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DIR-600M C1 3.08. Affected by this issue is some unknown functionality of the component Telnet Service. The manipulation of the argument username leads to buffer overflow. The attack may be.....

7.5CVSS

7.5AI Score

0.0004EPSS

2024-02-23 01:15 AM
53
cve
cve

CVE-2024-4962

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000-40 V31R02B1413C. Affected by this issue is some unknown functionality of the file /useratte/resmanage.php. The manipulation of the argument file leads to unrestricted upload. The...

6.3CVSS

7.3AI Score

0.0004EPSS

2024-05-16 07:15 AM
14
cve
cve

CVE-2024-4699

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-8000-10 up to 20230922. This issue affects some unknown processing of the file /importhtml.php. The manipulation of the argument sql leads to deserialization. The attack may be initiated....

6.3CVSS

7.2AI Score

0.0004EPSS

2024-05-14 03:44 PM
3
cve
cve

CVE-2024-0921

A vulnerability has been found in D-Link DIR-816 A2 1.10CNB04 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /goform/setDeviceSettings of the component Web Interface. The manipulation of the argument statuscheckpppoeuser leads to os command...

9.8CVSS

8AI Score

0.001EPSS

2024-01-26 02:15 PM
16
cve
cve

CVE-2023-5143

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000 up to 20151231. This issue affects some unknown processing of the file /log/webmailattach.php. The manipulation of the argument table_name leads to an unknown weakness. The attack...

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-24 11:15 PM
89
cve
cve

CVE-2023-37325

D-Link DAP-2622 DDP Set SSID List Missing Authentication Vulnerability. This vulnerability allows network-adjacent attackers to make unauthorized changes to device configuration on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability. The.....

5.4CVSS

7AI Score

0.0005EPSS

2024-05-07 11:15 PM
27
cve
cve

CVE-2024-4964

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DAR-7000-40 V31R02B1413C and classified as critical. This vulnerability affects unknown code of the file /firewall/urlblist.php. The manipulation of the argument file leads to unrestricted upload. The attack can be initiated.....

6.3CVSS

7.6AI Score

0.0004EPSS

2024-05-16 08:15 AM
14
cve
cve

CVE-2024-4963

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DAR-7000-40 V31R02B1413C. This affects an unknown part of the file /url/url.php. The manipulation of the argument file_upload leads to unrestricted upload. It is possible to initiate the attack...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-16 07:15 AM
14
cve
cve

CVE-2023-5322

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 20151231. It has been rated as critical. Affected by this issue is some unknown functionality of the file /sysmanage/edit_manageadmin.php. The manipulation of the argument id leads to sql injection. The attack may...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-01 05:15 AM
23
cve
cve

CVE-2023-5153

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in D-Link DAR-8000 up to 20151231. This affects an unknown part of the file /Tool/querysql.php. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The exploit has been....

6.5CVSS

6.9AI Score

0.001EPSS

2023-09-25 03:15 AM
92
cve
cve

CVE-2023-5147

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 20151231. It has been classified as critical. This affects an unknown part of the file /sysmanage/updateos.php. The manipulation of the argument 1_file_upload leads to unrestricted upload. It is possible to initiate....

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 01:15 AM
89
cve
cve

CVE-2023-5145

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DAR-7000 up to 20151231 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /sysmanage/licence.php. The manipulation of the argument file_upload leads to unrestricted upload. The....

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 12:15 AM
16
cve
cve

CVE-2019-1010155

D-Link DSL-2750U 1.11 is affected by: Authentication Bypass. The impact is: denial of service and information leakage. The component is: login. NOTE: Third parties dispute this issues as not being a vulnerability because although the wizard is accessible without authentication, it can't actually...

9.1CVSS

9AI Score

0.034EPSS

2019-07-23 02:15 PM
33
cve
cve

CVE-2024-4961

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical was found in D-Link DAR-7000-40 V31R02B1413C. Affected by this vulnerability is an unknown functionality of the file /user/onlineuser.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-16 06:15 AM
15
cve
cve

CVE-2024-4960

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in D-Link DAR-7000-40 V31R02B1413C. Affected is an unknown function of the file interface/sysmanage/licenseauthorization.php. The manipulation of the argument file_upload leads to unrestricted upload. It is...

6.3CVSS

7.5AI Score

0.0004EPSS

2024-05-16 06:15 AM
14
cve
cve

CVE-2023-5149

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 up to 20151231. It has been rated as critical. This issue affects some unknown processing of the file /useratte/userattestation.php. The manipulation of the argument web_img leads to unrestricted upload. The attack may be....

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-25 01:15 AM
21
cve
cve

CVE-2024-4965

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000-40 V31R02B1413C and classified as critical. This issue affects some unknown processing of the file /useratte/resmanage.php. The manipulation of the argument load leads to os command injection. The attack may be initiated.....

6.3CVSS

8AI Score

0.0005EPSS

2024-05-16 08:15 AM
15
cve
cve

CVE-2024-0769

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DIR-859 1.06B01. It has been rated as critical. Affected by this issue is some unknown functionality of the file /hedwig.cgi of the component HTTP POST Request Handler. The manipulation of the argument service with the input...

9.8CVSS

7.4AI Score

0.002EPSS

2024-01-21 08:15 AM
10
cve
cve

CVE-2023-6580

A vulnerability, which was classified as critical, was found in D-Link DIR-846 FW100A53DBR. This affects an unknown part of the file /HNAP1/ of the component QoS POST Handler. The manipulation of the argument smartqos_express_devices/smartqos_normal_devices leads to deserialization. It is possible....

8.8CVSS

7.2AI Score

0.001EPSS

2023-12-07 10:15 PM
14
cve
cve

CVE-2023-6581

A vulnerability has been found in D-Link DAR-7000 up to 20231126 and classified as critical. This vulnerability affects unknown code of the file /user/inc/workidajax.php. The manipulation of the argument id leads to sql injection. The exploit has been disclosed to the public and may be used....

9.8CVSS

7.8AI Score

0.001EPSS

2023-12-07 10:15 PM
12
cve
cve

CVE-2023-5154

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Link DAR-8000 up to 20151231 and classified as critical. This vulnerability affects unknown code of the file /sysmanage/changelogo.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be...

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-25 03:15 AM
95
cve
cve

CVE-2023-5151

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical was found in D-Link DAR-8000 up to 20151231. Affected by this vulnerability is an unknown functionality of the file /autheditpwd.php. The manipulation of the argument hid_id leads to sql injection. The attack can be launched...

8.8CVSS

9AI Score

0.001EPSS

2023-09-25 02:15 AM
18
cve
cve

CVE-2023-4711

A vulnerability, which was classified as critical, has been found in D-Link DAR-8000-10 up to 20230819. Affected by this issue is some unknown functionality of the file /log/decodmail.php. The manipulation of the argument file leads to os command injection. The attack may be launched remotely. The....

8.1CVSS

8.3AI Score

0.003EPSS

2023-09-01 08:15 PM
13
cve
cve

CVE-2023-4542

A vulnerability was found in D-Link DAR-8000-10 up to 20230809. It has been classified as critical. This affects an unknown part of the file /app/sys1.php. The manipulation of the argument cmd with the input id leads to os command injection. It is possible to initiate the attack remotely. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-25 10:15 PM
27
cve
cve

CVE-2021-26709

D-Link DSL-320B-D1 devices through EU_1.25 are prone to multiple Stack-Based Buffer Overflows that allow unauthenticated remote attackers to take over a device via the login.xgi user and pass parameters. NOTE: This vulnerability only affects products that are no longer supported by the...

9.8CVSS

9.5AI Score

0.057EPSS

2021-04-07 11:15 AM
41
2
cve
cve

CVE-2023-35749

D-Link DAP-2622 DDP Firmware Upgrade Filename Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this...

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-07 11:15 PM
28
cve
cve

CVE-2023-35748

D-Link DAP-2622 DDP Firmware Upgrade Server IPv6 Address Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit...

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-07 11:15 PM
24
cve
cve

CVE-2023-35727

D-Link DAP-2622 DDP Reboot Auth Username Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this...

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
21
cve
cve

CVE-2023-35724

D-Link DAP-2622 Telnet CLI Use of Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability. The...

8.8CVSS

7.2AI Score

0.0005EPSS

2024-05-03 02:15 AM
24
cve
cve

CVE-2023-35718

D-Link DAP-2622 DDP Change ID Password Auth Password Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this.....

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-34280

D-Link DIR-2150 SetSysEmailSettings EmailTo Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-2150 routers. Although authentication is required to exploit this vulnerability,....

6.8CVSS

8.4AI Score

0.001EPSS

2024-05-03 02:15 AM
23
cve
cve

CVE-2023-34275

D-Link DIR-2150 SetNTPServerSettings Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-2150 routers. Although authentication is required to exploit this vulnerability, the...

6.8CVSS

8.4AI Score

0.001EPSS

2024-05-03 02:15 AM
23
cve
cve

CVE-2023-34276

D-Link DIR-2150 SetTriggerPPPoEValidate Username Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-2150 routers. Although authentication is required to exploit this...

6.8CVSS

8.4AI Score

0.001EPSS

2024-05-03 02:15 AM
25
cve
cve

CVE-2023-32148

D-Link DIR-2640 HNAP PrivateLogin Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link DIR-2640 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within...

6.5CVSS

7.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
21
cve
cve

CVE-2023-32143

D-Link DAP-1360 webupg UPGCGI_CheckAuth Numeric Truncation Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1360 routers. Authentication is not required to exploit this vulnerability. The...

8.8CVSS

8.3AI Score

0.0005EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-32137

D-Link DAP-1360 webproc WEB_DisplayPage Directory Traversal Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link DAP-1360 routers. Authentication is not required to exploit this...

4.3CVSS

6.1AI Score

0.001EPSS

2024-05-03 02:15 AM
21
cve
cve

CVE-2023-37320

D-Link DAP-2622 DDP Set SSID List SSID Name Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this...

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
21
cve
cve

CVE-2023-35736

D-Link DAP-2622 DDP Change ID Password New Password Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this...

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-35739

D-Link DAP-2622 DDP Configuration Backup Server IPv6 Address Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to...

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
23
cve
cve

CVE-2023-35735

D-Link DAP-2622 DDP Change ID Password New Username Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this...

8.8CVSS

8.1AI Score

0.0005EPSS

2024-05-03 02:15 AM
22
cve
cve

CVE-2023-44427

D-Link DIR-X3260 SetSysEmailSettings SMTPServerAddress Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Although authentication is required to exploit this...

8CVSS

8.4AI Score

0.001EPSS

2024-05-03 03:15 AM
24
Total number of security vulnerabilities410