Vulnerabilities > Belkin

DATE CVE VULNERABILITY TITLE RISK
2019-12-26 CVE-2013-3088 Improper Authentication vulnerability in Belkin N900 Firmware 1.00.23
Belkin N900 router (F9K1104v1) contains an Authentication Bypass using "Javascript debugging".
network
belkin CWE-287
critical
9.3
2019-12-26 CVE-2013-3085 Improper Authentication vulnerability in Belkin F5D8236-4 Firmware
An authentication bypass exists in the web management interface in Belkin F5D8236-4 v2.
network
low complexity
belkin CWE-287
7.5
2019-11-13 CVE-2013-4655 Link Following vulnerability in Belkin N900 Firmware
Symlink Traversal vulnerability in Belkin N900 due to misconfiguration in the SMB service.
network
low complexity
belkin CWE-59
7.8
2019-10-12 CVE-2019-17532 Improper Input Validation vulnerability in Belkin Wemo Switch 28B Firmware Wemoww2.00.11057.Pvtowrtsns
An issue was discovered on Belkin Wemo Switch 28B WW_2.00.11057.PVT-OWRT-SNS devices.
network
low complexity
belkin CWE-20
7.8
2019-06-10 CVE-2019-12780 OS Command Injection vulnerability in Belkin Crock-Pot Smart Slow Cooker With Wemo Firmware
The Belkin Wemo Enabled Crock-Pot allows command injection in the Wemo UPnP API via the SmartDevURL argument to the SetSmartDevInfo action.
network
low complexity
belkin CWE-78
7.5
2018-08-21 CVE-2018-6692 Out-of-bounds Write vulnerability in Belkin Wemo Insight Smart Plug Firmware
Stack-based Buffer Overflow vulnerability in libUPnPHndlr.so in Belkin Wemo Insight Smart Plug allows remote attackers to bypass local security protection via a crafted HTTP post packet.
network
low complexity
belkin CWE-787
critical
10.0
2018-04-19 CVE-2018-1146 Unspecified vulnerability in Belkin N750 Firmware 1.10.22
A remote unauthenticated user can enable telnet on the Belkin N750 using firmware version 1.10.22 by sending a crafted HTTP request to set.cgi.
network
low complexity
belkin
5.0
2018-04-19 CVE-2018-1145 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Belkin N750 Firmware 1.10.22
A remote unauthenticated user can overflow a stack buffer in the Belkin N750 using firmware version 1.10.22 by sending a crafted HTTP request to proxy.cgi.
network
low complexity
belkin CWE-119
7.5
2018-04-19 CVE-2018-1144 OS Command Injection vulnerability in Belkin N750 Firmware 1.10.22
A remote unauthenticated user can execute commands as root in the Belkin N750 using firmware version 1.10.22 by sending a crafted HTTP request to proxy.cgi.
network
low complexity
belkin CWE-78
critical
10.0
2018-04-19 CVE-2018-1143 OS Command Injection vulnerability in Belkin N750 Firmware 1.10.22
A remote unauthenticated user can execute commands as root in the Belkin N750 using firmware version 1.10.22 by sending a crafted HTTP request to twonky_command.cgi.
network
low complexity
belkin CWE-78
critical
10.0