Page 2 of 29 results (0.001 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

D-Link DIR_878_FW1.30B08 was discovered to contain a command injection vulnerability via the component /setnetworksettings/IPAddress. This vulnerability allows attackers to escalate privileges to root via a crafted payload. • https://github.com/migraine-sudo/D_Link_Vuln/tree/main/cmd%20inject%20in%20IPAddress https://www.dlink.com/en/security-bulletin • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

D-Link DIR_878_FW1.30B08 was discovered to contain a command injection vulnerability via the component /SetNetworkSettings/SubnetMask. This vulnerability allows attackers to escalate privileges to root via a crafted payload. • https://github.com/migraine-sudo/D_Link_Vuln/tree/main/cmd%20inject%20in%20Netmask https://www.dlink.com/en/security-bulletin • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

D-Link DIR-878 1.02B05 is vulnerable to Incorrect Access Control. D-Link DIR-878 1.02B05 es vulnerable a un control de acceso incorrecto. • https://github.com/RobinWang825/IoT_vuln/tree/main/D-Link/DIR-878/3 https://www.dlink.com/en/security-bulletin •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 1

D-Link DIR878 1.02B04 and 1.02B05 are vulnerable to Buffer Overflow. D-Link DIR878 1.02B04 y 1.02B05 son vulnerables al desbordamiento del búfer. • https://github.com/RobinWang825/IoT_vuln/blob/main/D-Link/DIR-878/1/readme.md https://www.dlink.com/en/security-bulletin • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

D-Link DIR878 1.30B08 Hotfix_04 was discovered to contain a command injection vulnerability via the component /bin/proc.cgi. Se ha detectado que D-Link DIR878 versión 1.30B08 Hotfix_04, contiene una vulnerabilidad de inyección de comandos por medio del componente /bin/proc.cgi • https://github.com/HuangPayoung/CVE-request/tree/main/DLink/vuln2 https://www.dlink.com/en/security-bulletin • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •