Product:

Dir\-865l_firmware

(Dlink)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 16
Date Id Summary Products Score Patch Annotated
2020-01-02 CVE-2019-20213 D-Link DIR-859 routers before v1.07b03_beta allow Unauthenticated Information Disclosure via the AUTHORIZED_GROUP=1%0a value, as demonstrated by vpnconfig.php. Dir\-818lx_firmware, Dir\-822_firmware, Dir\-823_firmware, Dir\-859_firmware, Dir\-865l_firmware, Dir\-868l_firmware, Dir\-869_firmware, Dir\-880l_firmware, Dir\-885l_firmware, Dir\-885r_firmware, Dir\-890l_firmware, Dir\-890r_firmware, Dir\-895l_firmware, Dir\-895r_firmware 7.5
2019-10-25 CVE-2013-4855 D-Link DIR-865L has SMB Symlink Traversal due to misconfiguration in the SMB service allowing symbolic links to be created to locations outside of the Samba share. Dir\-865l_firmware 8.8
2019-10-25 CVE-2013-4856 D-Link DIR-865L has Information Disclosure. Dir\-865l_firmware 6.5
2019-10-25 CVE-2013-4857 D-Link DIR-865L has PHP File Inclusion in the router xml file. Dir\-865l_firmware 9.8
2020-06-03 CVE-2020-13782 D-Link DIR-865L Ax 1.20B01 Beta devices allow Command Injection. Dir\-865l_firmware 8.8
2020-06-03 CVE-2020-13785 D-Link DIR-865L Ax 1.20B01 Beta devices have Inadequate Encryption Strength. Dir\-865l_firmware 7.5
2020-06-03 CVE-2020-13786 D-Link DIR-865L Ax 1.20B01 Beta devices allow CSRF. Dir\-865l_firmware 8.8
2020-06-03 CVE-2020-13783 D-Link DIR-865L Ax 1.20B01 Beta devices have Cleartext Storage of Sensitive Information. Dir\-865l_firmware 7.5
2020-06-03 CVE-2020-13784 D-Link DIR-865L Ax 1.20B01 Beta devices have a predictable seed in a Pseudo-Random Number Generator. Dir\-865l_firmware 7.5
2020-06-03 CVE-2020-13787 D-Link DIR-865L Ax 1.20B01 Beta devices have Cleartext Transmission of Sensitive Information. Dir\-865l_firmware 7.5