Vulnerabilities > Linksys > Ea6500

DATE CVE VULNERABILITY TITLE RISK
2019-10-25 CVE-2013-4658 Path Traversal vulnerability in Linksys Ea6500 Firmware
Linksys EA6500 has SMB Symlink Traversal allowing symbolic links to be created to locations outside of the Samba share.
network
low complexity
linksys CWE-22
critical
10.0
2014-11-01 CVE-2014-8244 Information Exposure vulnerability in Linksys products
Linksys SMART WiFi firmware on EA2700 and EA3500 devices; before 2.1.41 build 162351 on E4200v2 and EA4500 devices; before 1.1.41 build 162599 on EA6200 devices; before 1.1.40 build 160989 on EA6300, EA6400, EA6500, and EA6700 devices; and before 1.1.42 build 161129 on EA6900 devices allows remote attackers to obtain sensitive information or modify data via a JNAP action in a JNAP/ HTTP request.
network
low complexity
linksys CWE-200
7.5
2014-11-01 CVE-2014-8243 Cryptographic Issues vulnerability in Linksys products
Linksys SMART WiFi firmware on EA2700 and EA3500 devices; before 2.1.41 build 162351 on E4200v2 and EA4500 devices; before 1.1.41 build 162599 on EA6200 devices; before 1.1.40 build 160989 on EA6300, EA6400, EA6500, and EA6700 devices; and before 1.1.42 build 161129 on EA6900 devices allows remote attackers to obtain the administrator's MD5 password hash via a direct request for the /.htpasswd URI.
low complexity
linksys CWE-310
3.3
2014-09-29 CVE-2013-3066 Permissions, Privileges, and Access Controls vulnerability in Linksys Ea6500 and Ea6500 Firmware
Linksys EA6500 with firmware 1.1.28.147876 does not properly restrict access, which allows remote attackers to obtain sensitive information (clients and router configuration) via a request to /JNAP/.
network
linksys CWE-264
7.1
2014-09-29 CVE-2013-3065 Cross-Site Scripting vulnerability in Linksys Ea6500 and Ea6500 Firmware
Cross-site scripting (XSS) vulnerability in the Parental Controls section in Linksys EA6500 with firmware 1.1.28.147876 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to the Blocked Specific Sites section.
network
linksys CWE-79
3.5
2014-09-29 CVE-2013-3064 Open Redirection vulnerability in Linksys Ea6500 and Ea6500 Firmware
Open redirect vulnerability in ui/dynamic/unsecured.html in Linksys EA6500 with firmware 1.1.28.147876 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the target parameter.
network
linksys
6.8