6 results (0.012 seconds)

CVSS: 5.3EPSS: 0%CPEs: 88EXPL: 1

A vulnerability classified as critical was found in D-Link DAP-1360, DIR-300, DIR-615, DIR-615GF, DIR-615S, DIR-615T, DIR-620, DIR-620S, DIR-806A, DIR-815, DIR-815AC, DIR-815S, DIR-816, DIR-820, DIR-822, DIR-825, DIR-825AC, DIR-825ACF, DIR-825ACG1, DIR-841, DIR-842, DIR-842S, DIR-843, DIR-853, DIR-878, DIR-882, DIR-1210, DIR-1260, DIR-2150, DIR-X1530, DIR-X1860, DSL-224, DSL-245GR, DSL-2640U, DSL-2750U, DSL-G2452GR, DVG-5402G, DVG-5402G, DVG-5402GFRU, DVG-N5402G, DVG-N5402G-IL, DWM-312W, DWM-321, DWR-921, DWR-953 and Good Line Router v2 up to 20240112. This vulnerability affects unknown code of the file /devinfo of the component HTTP GET Request Handler. The manipulation of the argument area with the input notice|net|version leads to information disclosure. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. • https://github.com/999zzzzz/D-Link https://vuldb.com/?ctiid.251542 https://vuldb.com/?id.251542 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

An information disclosure vulnerability exists in the Syslog functionality of D-LINK DIR-882 1.30. A specially crafted network request can lead to the disclosure of sensitive information. • https://github.com/laotun-s/POC/blob/main/CVE-2023-26925.txt https://www.dlink.com/en/security-bulletin •

CVSS: 7.8EPSS: 0%CPEs: 59EXPL: 1

A command injection vulnerability in the protest binary allows an attacker with access to the remote command line interface to execute arbitrary commands as root. Una vulnerabilidad de inyección de comandos en el binario de protesta permite a un atacante con acceso a la interfaz de línea de comandos remota ejecutar comandos arbitrarios como root • https://www.tenable.com/security/research/tra-2022-09 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 10.0EPSS: 2%CPEs: 6EXPL: 0

D-Link devices DIR_878 DIR_878_FW1.30B08_Hotfix_02 and DIR_882 DIR_882_FW1.30B06_Hotfix_02 were discovered to contain a command injection vulnerability in the system function. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request. Se ha detectado que los dispositivos D-Link DIR_878 versiones DIR_878_FW1.30B08_Hotfix_02 y DIR_882 DIR_882_FW1.30B06_Hotfix_02, contienen una vulnerabilidad de inyección de comandos en la función system. Esta vulnerabilidad permite a atacantes ejecutar comandos arbitrarios por medio de una petición POST HNAP1 diseñada • https://github.com/pjqwudi/my_vuln/blob/main/D-link/vuln_2/2.md https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10286 https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10287 https://www.dlink.com/en/security-bulletin • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 10.0EPSS: 1%CPEs: 3EXPL: 0

D-Link device DIR_882 DIR_882_FW1.30B06_Hotfix_02 was discovered to contain a command injection vulnerability in the twsystem function. This vulnerability allows attackers to execute arbitrary commands via a crafted HNAP1 POST request. Se ha detectado que el dispositivo D-Link DIR_882 versión DIR_882_FW1.30B06_Hotfix_02, contiene una vulnerabilidad de inyección de comandos en la función twsystem. Esta vulnerabilidad permite a atacantes ejecutar comandos arbitrarios por medio de una petición POST HNAP1 diseñada • https://github.com/pjqwudi/my_vuln/blob/main/D-link/vuln_3/3.md https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10287 https://www.dlink.com/en/security-bulletin • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •