Vulnerabilities > Belkin > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-05-18 CVE-2023-27217 Out-of-bounds Write vulnerability in Belkin F7C063 Firmware 2.00.11420.Owrt.Pvtsnsv2
A stack-based buffer overflow in the ChangeFriendlyName() function of Belkin Smart Outlet V2 F7c063 firmware_2.00.11420.OWRT.PVT_SNSV2 allows attackers to cause a Denial of Service (DoS) via a crafted UPNP request.
network
low complexity
belkin CWE-787
critical
9.8
2022-05-18 CVE-2022-30105 OS Command Injection vulnerability in Belkin N300 Firmware 1.00.08
In Belkin N300 Firmware 1.00.08, the script located at /setting_hidden.asp, which is accessible before and after configuring the device, exhibits multiple remote command injection vulnerabilities.
network
low complexity
belkin CWE-78
critical
10.0
2020-02-13 CVE-2013-7173 Classic Buffer Overflow vulnerability in Belkin N750 Firmware 1.10.16M
Belkin n750 routers have a buffer overflow.
network
low complexity
belkin CWE-120
critical
10.0
2020-02-07 CVE-2013-3091 Improper Authentication vulnerability in Belkin N300 Firmware 1.00.06
An Authentication Bypass vulnerability in Belkin N300 (F7D7301v1) router allows remote attackers to bypass authentication using "Javascript debugging."
network
low complexity
belkin CWE-287
critical
10.0
2019-12-26 CVE-2013-3088 Improper Authentication vulnerability in Belkin N900 Firmware 1.00.23
Belkin N900 router (F9K1104v1) contains an Authentication Bypass using "Javascript debugging".
network
belkin CWE-287
critical
9.3
2018-08-21 CVE-2018-6692 Out-of-bounds Write vulnerability in Belkin Wemo Insight Smart Plug Firmware
Stack-based Buffer Overflow vulnerability in libUPnPHndlr.so in Belkin Wemo Insight Smart Plug allows remote attackers to bypass local security protection via a crafted HTTP post packet.
network
low complexity
belkin CWE-787
critical
10.0
2018-04-19 CVE-2018-1144 OS Command Injection vulnerability in Belkin N750 Firmware 1.10.22
A remote unauthenticated user can execute commands as root in the Belkin N750 using firmware version 1.10.22 by sending a crafted HTTP request to proxy.cgi.
network
low complexity
belkin CWE-78
critical
10.0
2018-04-19 CVE-2018-1143 OS Command Injection vulnerability in Belkin N750 Firmware 1.10.22
A remote unauthenticated user can execute commands as root in the Belkin N750 using firmware version 1.10.22 by sending a crafted HTTP request to twonky_command.cgi.
network
low complexity
belkin CWE-78
critical
10.0
2015-12-31 CVE-2015-5989 Permissions, Privileges, and Access Controls vulnerability in Belkin N600 DB Wi-Fi Dual-Band N+ Router F9K1102 Firmware 2.10.17
Belkin F9K1102 2 devices with firmware 2.10.17 rely on client-side JavaScript code for authorization, which allows remote attackers to obtain administrative privileges via certain changes to LockStatus and Login_Success values.
network
low complexity
belkin CWE-264
critical
10.0
2015-12-31 CVE-2015-5988 Credentials Management vulnerability in Belkin N600 DB Wi-Fi Dual-Band N+ Router F9K1102 Firmware 2.10.17
The web management interface on Belkin F9K1102 2 devices with firmware 2.10.17 has a blank password, which allows remote attackers to obtain administrative privileges by leveraging a LAN session.
network
belkin CWE-255
critical
9.3