Vulnerabilities > Linksys

DATE CVE VULNERABILITY TITLE RISK
2024-02-10 CVE-2024-1406 Unspecified vulnerability in Linksys Wrt54Gl Firmware 4.30.18
A vulnerability was found in Linksys WRT54GL 4.30.18.
low complexity
linksys
4.3
2024-02-10 CVE-2024-1405 Unspecified vulnerability in Linksys Wrt54Gl Firmware 4.30.18
A vulnerability was found in Linksys WRT54GL 4.30.18.
low complexity
linksys
4.3
2024-02-09 CVE-2024-1404 Unspecified vulnerability in Linksys Wrt54Gl Firmware 4.30.18
A vulnerability was found in Linksys WRT54GL 4.30.18 and classified as problematic.
network
low complexity
linksys
7.5
2023-05-23 CVE-2023-31740 Command Injection vulnerability in Linksys E2000 Firmware 1.0.06
There is a command injection vulnerability in the Linksys E2000 router with firmware version 1.0.06.
network
low complexity
linksys CWE-77
7.2
2023-05-23 CVE-2023-31741 Command Injection vulnerability in Linksys E2000 Firmware 1.0.06
There is a command injection vulnerability in the Linksys E2000 router with firmware version 1.0.06.
network
low complexity
linksys CWE-77
7.2
2023-05-22 CVE-2023-31742 Command Injection vulnerability in Linksys Wrt54Gl Firmware 4.30.18.006
There is a command injection vulnerability in the Linksys WRT54GL router with firmware version 4.30.18.006.
network
low complexity
linksys CWE-77
7.2
2023-04-16 CVE-2022-38841 OS Command Injection vulnerability in Linksys E8450 Firmware 1.1.00
Linksys AX3200 1.1.00 is vulnerable to OS command injection by authenticated users via shell metacharacters to the diagnostics traceroute page.
network
low complexity
linksys CWE-78
8.8
2023-01-09 CVE-2022-43970 Out-of-bounds Write vulnerability in Linksys Wrt54Gl Firmware
A buffer overflow vulnerability exists in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006.
network
low complexity
linksys CWE-787
7.2
2023-01-09 CVE-2022-43971 OS Command Injection vulnerability in Linksys Wumc710 Firmware 1.0.02
An arbitrary code exection vulnerability exists in Linksys WUMC710 Wireless-AC Universal Media Connector with firmware <= 1.0.02 (build3).
network
low complexity
linksys CWE-78
7.2
2023-01-09 CVE-2022-43972 NULL Pointer Dereference vulnerability in Linksys Wrt54Gl Firmware
A null pointer dereference vulnerability exists in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006.
network
low complexity
linksys CWE-476
7.5