Product:

Dir\-822_firmware

(Dlink)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 12
Date Id Summary Products Score Patch Annotated
2018-07-13 CVE-2016-6563 Processing malformed SOAP messages when performing the HNAP Login action causes a buffer overflow in the stack in some D-Link DIR routers. The vulnerable XML fields within the SOAP body are: Action, Username, LoginPassword, and Captcha. The following products are affected: DIR-823, DIR-822, DIR-818L(W), DIR-895L, DIR-890L, DIR-885L, DIR-880L, DIR-868L, and DIR-850L. Dir\-818l\(W\)_firmware, Dir\-822_firmware, Dir\-823_firmware, Dir\-850l_firmware, Dir\-868l_firmware, Dir\-880l_firmware, Dir\-885l_firmware, Dir\-890l_firmware, Dir\-895l_firmware 9.8
2019-01-08 CVE-2018-20674 D-Link DIR-822 C1 before v3.11B01Beta, DIR-822-US C1 before v3.11B01Beta, DIR-850L A* before v1.21B08Beta, DIR-850L B* before v2.22B03Beta, and DIR-880L A* before v1.20B02Beta devices allow authenticated remote command execution. Dir\-822\-Us_firmware, Dir\-822_firmware, Dir\-850l_firmware, Dir\-880l_firmware 8.8