Vulnerabilities (CVE)

Filtered by vendor Dlink Subscribe
Filtered by product Dir-619l Firmware
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-9782 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-16 9.0 HIGH 8.8 HIGH
A vulnerability was found in D-Link DIR-619L B1 2.06. It has been declared as critical. This vulnerability affects the function formEasySetupWWConfig of the file /goform/formEasySetupWWConfig. The manipulation of the argument curTime leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9783 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-16 9.0 HIGH 8.8 HIGH
A vulnerability was found in D-Link DIR-619L B1 2.06. It has been rated as critical. This issue affects the function formLogDnsquery of the file /goform/formLogDnsquery. The manipulation of the argument curTime leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9785 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-16 9.0 HIGH 8.8 HIGH
A vulnerability classified as critical was found in D-Link DIR-619L B1 2.06. Affected by this vulnerability is the function formSetDDNS of the file /goform/formSetDDNS. The manipulation of the argument curTime leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9786 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-16 9.0 HIGH 8.8 HIGH
A vulnerability, which was classified as critical, has been found in D-Link DIR-619L B1 2.06. Affected by this issue is the function formSetLog of the file /goform/formSetLog. The manipulation of the argument curTime leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9910 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-16 9.0 HIGH 8.8 HIGH
A vulnerability was found in D-Link DIR-619L B1 2.06 and classified as critical. Affected by this issue is the function formSetPassword of the file /goform/formSetPassword. The manipulation of the argument curTime leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9911 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-16 9.0 HIGH 8.8 HIGH
A vulnerability was found in D-Link DIR-619L B1 2.06. It has been classified as critical. This affects the function formSetPortTr of the file /goform/formSetPortTr. The manipulation of the argument curTime leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9912 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-16 9.0 HIGH 8.8 HIGH
A vulnerability was found in D-Link DIR-619L B1 2.06. It has been declared as critical. This vulnerability affects the function formSetQoS of the file /goform/formSetQoS. The manipulation of the argument curTime leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9913 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-16 9.0 HIGH 8.8 HIGH
A vulnerability was found in D-Link DIR-619L B1 2.06. It has been rated as critical. This issue affects the function formSetRoute of the file /goform/formSetRoute. The manipulation of the argument curTime leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9908 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-16 5.2 MEDIUM 8.8 HIGH
A vulnerability, which was classified as critical, was found in D-Link DIR-619L B1 2.06. Affected is the function formSetMACFilter of the file /goform/formSetMACFilter. The manipulation of the argument curTime leads to buffer overflow. The exploit has been disclosed to the public and may be used.
CVE-2024-9909 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-16 9.0 HIGH 8.8 HIGH
A vulnerability has been found in D-Link DIR-619L B1 2.06 and classified as critical. Affected by this vulnerability is the function formSetMuti of the file /goform/formSetMuti. The manipulation of the argument curTime leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9914 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-16 9.0 HIGH 8.8 HIGH
A vulnerability classified as critical has been found in D-Link DIR-619L B1 2.06. Affected is the function formSetWizardSelectMode of the file /goform/formSetWizardSelectMode. The manipulation of the argument curTime leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9915 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-16 9.0 HIGH 8.8 HIGH
A vulnerability classified as critical was found in D-Link DIR-619L B1 2.06. Affected by this vulnerability is the function formVirtualServ of the file /goform/formVirtualServ. The manipulation of the argument curTime leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9784 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-16 9.0 HIGH 8.8 HIGH
A vulnerability classified as critical has been found in D-Link DIR-619L B1 2.06. Affected is the function formResetStatistic of the file /goform/formResetStatistic. The manipulation of the argument curTime leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9569 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-09 9.0 HIGH 8.8 HIGH
A vulnerability has been found in D-Link DIR-619L B1 2.06 and classified as critical. Affected by this vulnerability is the function formEasySetPassword of the file /goform/formEasySetPassword. The manipulation of the argument curTime leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9568 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-09 9.0 HIGH 8.8 HIGH
A vulnerability, which was classified as critical, was found in D-Link DIR-619L B1 2.06. Affected is the function formAdvNetwork of the file /goform/formAdvNetwork. The manipulation of the argument curTime leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9566 1 Dlink 1 Dir-619l Firmware 2024-10-09 9.0 HIGH 8.8 HIGH
A vulnerability classified as critical was found in D-Link DIR-619L B1 2.06. This vulnerability affects the function formDeviceReboot of the file /goform/formDeviceReboot. The manipulation of the argument next_page leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9567 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-09 9.0 HIGH 8.8 HIGH
A vulnerability, which was classified as critical, has been found in D-Link DIR-619L B1 2.06. This issue affects the function formAdvFirewall of the file /goform/formAdvFirewall. The manipulation of the argument curTime leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
CVE-2024-9570 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-10-09 9.0 HIGH 8.8 HIGH
A vulnerability was found in D-Link DIR-619L B1 2.06 and classified as critical. Affected by this issue is the function formEasySetTimezone of the file /goform/formEasySetTimezone. The manipulation of the argument curTime leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
CVE-2023-43862 1 Dlink 2 Dir-619l, Dir-619l Firmware 2024-09-23 N/A 7.5 HIGH
D-Link DIR-619L B1 2.02 is vulnerable to Buffer Overflow via formLanguageChange function.
CVE-2014-8361 3 Aterm, Dlink, Realtek 49 W1200ex, W1200ex-ms, W1200ex-ms Firmware and 46 more 2024-06-27 10.0 HIGH 9.8 CRITICAL
The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a crafted NewInternalClient request, as exploited in the wild through 2023.