Vulnerabilities > Linksys > High

DATE CVE VULNERABILITY TITLE RISK
2020-12-26 CVE-2020-35716 Unspecified vulnerability in Linksys Re6500 Firmware
Belkin LINKSYS RE6500 devices before 1.0.012.001 allow remote attackers to cause a persistent denial of service (segmentation fault) via a long /goform/langSwitch langSelectionOnly parameter.
network
low complexity
linksys
7.8
2019-06-06 CVE-2019-7311 Cryptographic Issues vulnerability in Linksys Wrt1900Acs Firmware 1.0.3.187766
An issue was discovered on Linksys WRT1900ACS 1.0.3.187766 devices.
local
low complexity
linksys CWE-310
7.2
2018-10-17 CVE-2018-3955 OS Command Injection vulnerability in Linksys E1200 Firmware and E2500 Firmware
An exploitable operating system command injection exists in the Linksys ESeries line of routers (Linksys E1200 Firmware Version 2.0.09 and Linksys E2500 Firmware Version 3.0.04).
network
low complexity
linksys CWE-78
7.2
2018-10-17 CVE-2018-3954 OS Command Injection vulnerability in Linksys E1200 Firmware and E2500 Firmware
Devices in the Linksys ESeries line of routers (Linksys E1200 Firmware Version 2.0.09 and Linksys E2500 Firmware Version 3.0.04) are susceptible to OS command injection vulnerabilities due to improper filtering of data passed to and retrieved from NVRAMData entered into the 'Router Name' input field through the web portal is submitted to apply.cgi as the value to the 'machine_name' POST parameter.
network
low complexity
linksys CWE-78
7.2
2018-10-17 CVE-2018-3953 OS Command Injection vulnerability in Linksys E1200 Firmware and E2500 Firmware
Devices in the Linksys ESeries line of routers (Linksys E1200 Firmware Version 2.0.09 and Linksys E2500 Firmware Version 3.0.04) are susceptible to OS command injection vulnerabilities due to improper filtering of data passed to and retrieved from NVRAM.
network
low complexity
linksys CWE-78
7.2
2014-11-01 CVE-2014-8244 Information Exposure vulnerability in Linksys products
Linksys SMART WiFi firmware on EA2700 and EA3500 devices; before 2.1.41 build 162351 on E4200v2 and EA4500 devices; before 1.1.41 build 162599 on EA6200 devices; before 1.1.40 build 160989 on EA6300, EA6400, EA6500, and EA6700 devices; and before 1.1.42 build 161129 on EA6900 devices allows remote attackers to obtain sensitive information or modify data via a JNAP action in a JNAP/ HTTP request.
network
low complexity
linksys CWE-200
7.5
2014-09-29 CVE-2013-3066 Permissions, Privileges, and Access Controls vulnerability in Linksys Ea6500 and Ea6500 Firmware
Linksys EA6500 with firmware 1.1.28.147876 does not properly restrict access, which allows remote attackers to obtain sensitive information (clients and router configuration) via a request to /JNAP/.
network
linksys CWE-264
7.1
2011-11-22 CVE-2011-4500 Configuration vulnerability in multiple products
The UPnP IGD implementation on the Cisco Linksys WRT54GX with firmware 2.00.05, when UPnP is enabled, configures the SOAP server to listen on the WAN port, which allows remote attackers to administer the firewall via SOAP requests.
network
low complexity
cisco linksys CWE-16
7.5
2011-11-22 CVE-2011-4499 Configuration vulnerability in multiple products
The UPnP IGD implementation in the Broadcom UPnP stack on the Cisco Linksys WRT54G with firmware before 4.30.5, WRT54GS v1 through v3 with firmware before 4.71.1, and WRT54GS v4 with firmware before 1.06.1 allows remote attackers to establish arbitrary port mappings by sending a UPnP AddPortMapping action in a SOAP request to the WAN interface, related to an "external forwarding" vulnerability.
network
low complexity
cisco linksys CWE-16
7.5
2008-10-14 CVE-2008-4441 Improper Input Validation vulnerability in Linksys Wap400N 1.2.14
The Marvell driver for the Linksys WAP4400N Wi-Fi access point with firmware 1.2.14 on the Marvell 88W8361P-BEM1 chipset, when WEP mode is enabled, does not properly parse malformed 802.11 frames, which allows remote attackers to cause a denial of service (reboot or hang-up) via a malformed association request containing the WEP flag, as demonstrated by a request that is too short, a different vulnerability than CVE-2008-1144 and CVE-2008-1197.
7.1