Filtered by vendor Belkin Subscriptions
Total 52 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-25310 1 Belkin 2 Linksys Wrt160nl, Linksys Wrt160nl Firmware 2024-06-04 8.8 High
The administration web interface on Belkin Linksys WRT160NL 1.0.04.002_US_20130619 devices allows remote authenticated attackers to execute system commands with root privileges via shell metacharacters in the ui_language POST parameter to the apply.cgi form endpoint. This occurs in do_upgrade_post in mini_httpd. NOTE: This vulnerability only affects products that are no longer supported by the maintaine
CVE-2020-26561 1 Belkin 2 Linksys Wrt 160nl, Linksys Wrt 160nl Firmware 2024-05-17 8.8 High
Belkin LINKSYS WRT160NL 1.0.04.002_US_20130619 devices have a stack-based buffer overflow vulnerability because of sprintf in create_dir in mini_httpd. Successful exploitation leads to arbitrary code execution. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
CVE-2018-6692 1 Belkin 2 Wemo Insight Smart Plug, Wemo Insight Smart Plug Firmware 2023-11-07 10.0 Critical
Stack-based Buffer Overflow vulnerability in libUPnPHndlr.so in Belkin Wemo Insight Smart Plug allows remote attackers to bypass local security protection via a crafted HTTP post packet.
CVE-2023-33768 1 Belkin 2 Wemo Smart Plug Wsp080, Wemo Smart Plug Wsp080 Firmware 2023-07-21 6.5 Medium
Incorrect signature verification of the firmware during the Device Firmware Update process of Belkin Wemo Smart Plug WSP080 v1.2 allows attackers to cause a Denial of Service (DoS) via a crafted firmware file.
CVE-2023-27217 1 Belkin 2 F7c063, F7c063 Firmware 2023-05-26 9.8 Critical
A stack-based buffer overflow in the ChangeFriendlyName() function of Belkin Smart Outlet V2 F7c063 firmware_2.00.11420.OWRT.PVT_SNSV2 allows attackers to cause a Denial of Service (DoS) via a crafted UPNP request.
CVE-2002-1811 1 Belkin 1 F5d6130 Wnap 2022-10-03 N/A
Belkin F5D6130 Wireless Network Access Point running firmware AP14G8 allows remote attackers to cause a denial of service (connection loss) by sending several SNMP GetNextRequest requests.
CVE-2005-0833 1 Belkin 1 Belkin 54g Wireless Router 2022-10-03 N/A
Belkin 54G (F5D7130) wireless router allows remote attackers to access restricted resources by sniffing URIs from UPNP datagrams, then accessing those URIs, which do not require authentication.
CVE-2005-0834 1 Belkin 1 Belkin 54g Wireless Router 2022-10-03 N/A
Belkin 54G (F5D7130) wireless router enables SNMP by default in a manner that allows remote attackers to obtain sensitive information.
CVE-2005-0835 1 Belkin 1 54g Wireless Router 2022-10-03 N/A
The SNMP service in the Belkin 54G (F5D7130) wireless router allows remote attackers to cause a denial of service via unknown vectors.
CVE-2012-6371 1 Belkin 1 N900 Wireless Router 2022-10-03 N/A
The WPA2 implementation on the Belkin N900 F9K1104v1 router establishes a WPS PIN based on 6 digits of the LAN/WLAN MAC address, which makes it easier for remote attackers to obtain access to a Wi-Fi network by reading broadcast packets, a different vulnerability than CVE-2012-4366.
CVE-2022-30105 1 Belkin 2 N300, N300 Firmware 2022-05-30 9.8 Critical
In Belkin N300 Firmware 1.00.08, the script located at /setting_hidden.asp, which is accessible before and after configuring the device, exhibits multiple remote command injection vulnerabilities. The following parameters in the [form name] form; [list vulnerable parameters], are not properly sanitized after being submitted to the web interface in a POST request. With specially crafted parameters, it is possible to inject a an OS command which will be executed with root privileges, as the web interface, and all processes on the device, run as root.
CVE-2019-17532 1 Belkin 2 Wemo Switch 28b, Wemo Switch 28b Firmware 2021-07-21 7.5 High
An issue was discovered on Belkin Wemo Switch 28B WW_2.00.11057.PVT-OWRT-SNS devices. They allow remote attackers to cause a denial of service (persistent rules-processing outage) via a crafted ruleDbBody element in a StoreRules request to the upnp/control/rules1 URI, because database corruption occurs.
CVE-2019-12780 1 Belkin 2 Crock-pot Smart Slow Cooker With Wemo, Crock-pot Smart Slow Cooker With Wemo Firmware 2020-08-24 N/A
The Belkin Wemo Enabled Crock-Pot allows command injection in the Wemo UPnP API via the SmartDevURL argument to the SetSmartDevInfo action. A simple POST request to /upnp/control/basicevent1 can allow an attacker to execute commands without authentication.
CVE-2013-2679 1 Belkin 2 Linksys E4200, Linksys E4200 Firmware 2020-02-27 6.1 Medium
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Linksys E4200 router with firmware 1.0.05 build 7 allow remote attackers to inject arbitrary web script or HTML via the (1) log_type, (2) ping_ip, (3) ping_size, (4) submit_type, or (5) traceroute_ip parameter to apply.cgi or (6) new_workgroup or (7) submit_button parameter to storage/apply.cgi.
CVE-2013-7173 1 Belkin 2 N750, N750 Firmware 2020-02-20 9.8 Critical
Belkin n750 routers have a buffer overflow.
CVE-2013-3091 1 Belkin 2 N300, N300 Firmware 2020-02-10 9.8 Critical
An Authentication Bypass vulnerability in Belkin N300 (F7D7301v1) router allows remote attackers to bypass authentication using "Javascript debugging."
CVE-2013-2748 1 Belkin 2 Wemo Switch, Wemo Switch Firmware 2020-02-05 9.8 Critical
Belkin Wemo Switch before WeMo_US_2.00.2176.PVT could allow remote attackers to upload arbitrary files onto the system.
CVE-2019-17094 1 Belkin 2 Wemo Insight Switch, Wemo Insight Switch Firmware 2020-02-04 7.8 High
A Stack-based Buffer Overflow vulnerability in libbelkin_api.so component of Belkin WeMo Insight Switch firmware allows a local attacker to obtain code execution on the device. This issue affects: Belkin WeMo Insight Switch firmware version 2.00.11396 and prior versions.
CVE-2013-3088 1 Belkin 2 N900, N900 Firmware 2020-01-16 9.8 Critical
Belkin N900 router (F9K1104v1) contains an Authentication Bypass using "Javascript debugging".
CVE-2013-3085 1 Belkin 2 F5d8236-4, F5d8236-4 Firmware 2020-01-09 9.8 Critical
An authentication bypass exists in the web management interface in Belkin F5D8236-4 v2.