Vulnerabilities > Belkin

DATE CVE VULNERABILITY TITLE RISK
2023-07-13 CVE-2023-33768 Improper Verification of Cryptographic Signature vulnerability in Belkin Wemo Smart Plug Wsp080 Firmware 1.2
Incorrect signature verification of the firmware during the Device Firmware Update process of Belkin Wemo Smart Plug WSP080 v1.2 allows attackers to cause a Denial of Service (DoS) via a crafted firmware file.
network
low complexity
belkin CWE-347
6.5
2023-05-18 CVE-2023-27217 Out-of-bounds Write vulnerability in Belkin F7C063 Firmware 2.00.11420.Owrt.Pvtsnsv2
A stack-based buffer overflow in the ChangeFriendlyName() function of Belkin Smart Outlet V2 F7c063 firmware_2.00.11420.OWRT.PVT_SNSV2 allows attackers to cause a Denial of Service (DoS) via a crafted UPNP request.
network
low complexity
belkin CWE-787
critical
9.8
2022-05-18 CVE-2022-30105 OS Command Injection vulnerability in Belkin N300 Firmware 1.00.08
In Belkin N300 Firmware 1.00.08, the script located at /setting_hidden.asp, which is accessible before and after configuring the device, exhibits multiple remote command injection vulnerabilities.
network
low complexity
belkin CWE-78
critical
10.0
2021-02-02 CVE-2021-25310 OS Command Injection vulnerability in Belkin Linksys Wrt160Nl Firmware 1.0.04.002Us20130619
The administration web interface on Belkin Linksys WRT160NL 1.0.04.002_US_20130619 devices allows remote authenticated attackers to execute system commands with root privileges via shell metacharacters in the ui_language POST parameter to the apply.cgi form endpoint.
network
low complexity
belkin CWE-78
8.8
2020-10-23 CVE-2020-26561 Out-of-bounds Write vulnerability in Belkin Linksys WRT 160Nl Firmware 1.0.04
Belkin LINKSYS WRT160NL 1.0.04.002_US_20130619 devices have a stack-based buffer overflow vulnerability because of sprintf in create_dir in mini_httpd.
network
low complexity
belkin CWE-787
8.8
2020-02-18 CVE-2013-2679 Cross-site Scripting vulnerability in Belkin Linksys E4200 Firmware 1.0.05
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Linksys E4200 router with firmware 1.0.05 build 7 allow remote attackers to inject arbitrary web script or HTML via the (1) log_type, (2) ping_ip, (3) ping_size, (4) submit_type, or (5) traceroute_ip parameter to apply.cgi or (6) new_workgroup or (7) submit_button parameter to storage/apply.cgi.
network
belkin CWE-79
4.3
2020-02-13 CVE-2013-7173 Classic Buffer Overflow vulnerability in Belkin N750 Firmware 1.10.16M
Belkin n750 routers have a buffer overflow.
network
low complexity
belkin CWE-120
critical
10.0
2020-02-07 CVE-2013-3091 Improper Authentication vulnerability in Belkin N300 Firmware 1.00.06
An Authentication Bypass vulnerability in Belkin N300 (F7D7301v1) router allows remote attackers to bypass authentication using "Javascript debugging."
network
low complexity
belkin CWE-287
critical
10.0
2020-01-28 CVE-2013-2748 Unrestricted Upload of File with Dangerous Type vulnerability in Belkin Wemo Switch Firmware
Belkin Wemo Switch before WeMo_US_2.00.2176.PVT could allow remote attackers to upload arbitrary files onto the system.
network
low complexity
belkin CWE-434
7.5
2020-01-27 CVE-2019-17094 Out-of-bounds Write vulnerability in Belkin Wemo Insight Switch Firmware
A Stack-based Buffer Overflow vulnerability in libbelkin_api.so component of Belkin WeMo Insight Switch firmware allows a local attacker to obtain code execution on the device.
local
low complexity
belkin CWE-787
7.2