Lucene search

K

Linksys Security Vulnerabilities

cve
cve

CVE-2001-0514

SNMP service in Atmel 802.11b VNET-B Access Point 1.3 and earlier, as used in Netgear ME102 and Linksys WAP11, accepts arbitrary community strings with requested MIB modifications, which allows remote attackers to obtain sensitive information such as WEP keys, cause a denial of service, or gain acc...

7.8AI Score

0.009EPSS

2002-03-09 05:00 AM
41
cve
cve

CVE-2001-0888

Atmel Firmware 1.3 Wireless Access Point (WAP) allows remote attackers to cause a denial of service via a SNMP request with (1) a community string other than "public" or (2) an unknown OID, which causes the WAP to deny subsequent SNMP requests.

7AI Score

0.011EPSS

2002-06-25 04:00 AM
27
cve
cve

CVE-2001-1117

LinkSys EtherFast BEFSR41 Cable/DSL routers running firmware before 1.39.3 Beta allows a remote attacker to view administration and user passwords by connecting to the router and viewing the HTML source for (1) index.htm and (2) Password.htm.

6.9AI Score

0.008EPSS

2002-06-25 04:00 AM
27
cve
cve

CVE-2002-0109

Linksys EtherFast BEFN2PS4, BEFSR41, and BEFSR81 Routers, and possibly other products, allow remote attackers to gain sensitive information and cause a denial of service via an SNMP query for the default community string "public," which causes the router to change its configuration and send SNMP tr...

7.9AI Score

0.012EPSS

2002-03-25 05:00 AM
34
cve
cve

CVE-2002-0426

VPN Server module in Linksys EtherFast BEFVP41 Cable/DSL VPN Router before 1.40.1 reduces the key lengths for keys that are supplied via manual key entry, which makes it easier for attackers to crack the keys.

6.9AI Score

0.004EPSS

2002-08-12 04:00 AM
37
cve
cve

CVE-2002-1236

The remote management web server for Linksys BEFSR41 EtherFast Cable/DSL Router before firmware 1.42.7 allows remote attackers to cause a denial of service (crash) via an HTTP request to Gozila.cgi without any arguments.

6.8AI Score

0.041EPSS

2004-09-01 04:00 AM
21
cve
cve

CVE-2002-1312

Buffer overflow in the Web management interface in Linksys BEFW11S4 wireless access point router 2 and BEFSR11, BEFSR41, and BEFSRU31 EtherFast Cable/DSL routers with firmware before 1.43.3 with remote management enabled allows remote attackers to cause a denial of service (router crash) via a long...

7AI Score

0.015EPSS

2005-04-14 04:00 AM
36
cve
cve

CVE-2002-1865

Buffer overflow in the Embedded HTTP server, as used in (1) D-Link DI-804 4.68, Dl-704 V2.56b6, and Dl-704 V2.56b5 and (2) Linksys Etherfast BEFW11S4 Wireless AP + Cable/DSL Router 1.37.2 through 1.42.7 and Linksys WAP11 1.3 and 1.4, allows remote attackers to cause a denial of service (crash) via ...

7.2AI Score

0.036EPSS

2005-06-28 04:00 AM
28
cve
cve

CVE-2002-2137

GlobalSunTech Wireless Access Points (1) WISECOM GL2422AP-0T, and possibly OEM products such as (2) D-Link DWL-900AP+ B1 2.1 and 2.2, (3) ALLOY GL-2422AP-S, (4) EUSSO GL2422-AP, and (5) LINKSYS WAP11-V2.2, allow remote attackers to obtain sensitive information like WEP keys, the administrator passw...

6.7AI Score

0.005EPSS

2005-11-16 09:17 PM
29
cve
cve

CVE-2002-2159

Linksys EtherFast Cable/DSL BEFSR11, BEFSR41 and BEFSRU31 with the firmware 1.42.7 upgrade installed opens TCP port 5678 for remote administration even when the "Block WAN" and "Remote Admin" options are disabled, which allows remote attackers to gain access.

7.5AI Score

0.011EPSS

2005-11-16 09:17 PM
27
cve
cve

CVE-2002-2371

Linksys WET11 firmware 1.31 and 1.32 allows remote attackers to cause a denial of service (crash) via a packet containing the device's hardware address as the source MAC address in the DLC header.

7AI Score

0.016EPSS

2007-10-31 04:00 PM
29
cve
cve

CVE-2003-1497

Buffer overflow in the system log viewer of Linksys BEFSX41 1.44.3 allows remote attackers to cause a denial of service via an HTTP request with a long Log_Page_Num variable.

6.9AI Score

0.01EPSS

2007-10-25 07:00 PM
24
cve
cve

CVE-2004-0312

Linksys WAP55AG 1.07 allows remote attackers with access to an SNMP read only community string to gain access to read/write communtiy strings via a query for OID 1.3.6.1.4.1.3955.2.1.13.1.2.

7.2AI Score

0.037EPSS

2004-11-23 05:00 AM
28
cve
cve

CVE-2004-0580

DHCP on Linksys BEFSR11, BEFSR41, BEFSR81, and BEFSRU31 Cable/DSL Routers, firmware version 1.45.7, does not properly clear previously used buffer contents in a BOOTP reply packet, which allows remote attackers to obtain sensitive information.

7.1AI Score

0.022EPSS

2004-08-06 04:00 AM
36
cve
cve

CVE-2004-2507

Absolute path traversal vulnerability in main.cgi in Linksys WVC11B Wireless-B Internet Video Camera allows remote attackers to read arbitrary files via an absolute pathname in the next_file parameter.

6.7AI Score

0.053EPSS

2005-10-25 04:00 AM
25
cve
cve

CVE-2004-2508

Cross-site scripting (XSS) vulnerability in main.cgi in Linksys WVC11B Wireless-B Internet Video Camera allows remote attackers to inject arbitrary web script or HTML via the next_file parameter.

5.7AI Score

0.016EPSS

2005-10-25 04:00 AM
33
cve
cve

CVE-2004-2606

The Web interface in Linksys WRT54G 2.02.7 and BEFSR41 version 3, with the firewall disabled, allows remote attackers to attempt to login to an administration web page, even when the configuration specifies that remote administration is disabled.

7.1AI Score

0.04EPSS

2005-11-29 02:00 AM
25
cve
cve

CVE-2005-0334

Linksys PSUS4 running firmware 6032 allows remote attackers to cause a denial of service (device crash) via an HTTP POST request containing an unknown parameter without a value.

7.1AI Score

0.012EPSS

2005-05-02 04:00 AM
19
cve
cve

CVE-2005-1059

Linksys WET11 1.5.4 allows remote attackers to change the password without providing the original password via the data parameter to changepw.html.

6.9AI Score

0.003EPSS

2005-05-02 04:00 AM
29
cve
cve

CVE-2005-2434

Linksys WRT54G router uses the same private key and certificate for every router, which allows remote attackers to sniff the SSL connection and obtain sensitive information.

7AI Score

0.008EPSS

2005-08-03 04:00 AM
25
cve
cve

CVE-2005-2589

Unknown vulnerability in Linksys WRT54GS wireless router with firmware 4.50.6, with WPA Personal/TKIP authentication enabled, allows remote clients to bypass authentication by connecting without using encryption.

7.4AI Score

0.005EPSS

2005-08-17 04:00 AM
32
cve
cve

CVE-2005-2799

Buffer overflow in apply.cgi in Linksys WRT54G 3.01.03, 3.03.6, and possibly other versions before 4.20.7, allows remote attackers to execute arbitrary code via a long HTTP POST request.

7.8AI Score

0.632EPSS

2005-09-15 08:03 PM
122
cve
cve

CVE-2005-2912

Linksys WRT54G router allows remote attackers to cause a denial of service (CPU consumption and server hang) via an HTTP POST request with a negative Content-Length value.

6.7AI Score

0.003EPSS

2005-09-14 09:03 PM
28
cve
cve

CVE-2005-2914

ezconfig.asp in Linksys WRT54G router 3.01.03, 3.03.6, non-default configurations of 2.04.4, and possibly other versions, does not use an authentication initialization function, which allows remote attackers to obtain encrypted configuration information and, if the key is known, modify the configur...

6.6AI Score

0.007EPSS

2005-09-14 09:03 PM
32
cve
cve

CVE-2005-2915

ezconfig.asp in Linksys WRT54G router 3.01.03, 3.03.6, non-default configurations of 2.04.4, and possibly other versions, uses weak encryption (XOR encoding with a fixed byte mask) for configuration information, which could allow attackers to decrypt the information and possibly re-encrypt it in co...

6.4AI Score

0.007EPSS

2005-09-14 09:03 PM
27
cve
cve

CVE-2005-2916

Linksys WRT54G 3.01.03, 3.03.6, 4.00.7, and possibly other versions before 4.20.7, does not verify user authentication until after an HTTP POST request has been processed, which allows remote attackers to (1) modify configuration using restore.cgi or (2) upload new firmware using upgrade.cgi.

7.2AI Score

0.002EPSS

2005-09-14 09:03 PM
29
cve
cve

CVE-2005-4257

Linksys WRT54GS and BEFW11S4 allows remote attackers to cause a denial of service (device crash) via an IP packet with the same source and destination IPs and ports, and with the SYN flag set (aka LAND). NOTE: the provenance of this issue is unknown; the details are obtained solely from the BID.

7AI Score

0.003EPSS

2005-12-15 11:03 AM
24
cve
cve

CVE-2006-0309

Linksys BEFVP41 VPN Router 2.0 with firmware 1.01.04 allows remote attackers on the local network, to cause a denial of service via IP packets with a null IP option length.

6.6AI Score

0.015EPSS

2006-01-19 01:03 AM
20
cve
cve

CVE-2006-1067

Linksys WRT54G routers version 5 (running VXWorks) allow remote attackers to cause a denial of service by sending a malformed DCC SEND string to an IRC channel, which causes an IRC connection reset, possibly related to the masquerading code for NAT environments, and as demonstrated via (1) a DCC SE...

7.1AI Score

0.047EPSS

2006-03-07 10:06 PM
47
cve
cve

CVE-2006-1973

Multiple unspecified vulnerabilities in Linksys RT31P2 VoIP router allow remote attackers to cause a denial of service via malformed Session Initiation Protocol (SIP) messages.

6.9AI Score

0.063EPSS

2006-04-21 10:02 AM
24
cve
cve

CVE-2006-2559

Linksys WRT54G Wireless-G Broadband Router allows remote attackers to bypass access restrictions and conduct unauthorized operations via a UPnP request with a modified InternalClient parameter, which is not validated, as demonstrated by using AddPortMapping to forward arbitrary traffic.

6.8AI Score

0.01EPSS

2006-05-24 01:02 AM
28
cve
cve

CVE-2006-5202

Linksys WRT54g firmware 1.00.9 does not require credentials when making configuration changes, which allows remote attackers to modify arbitrary configurations via a direct request to Security.tri, as demonstrated using the SecurityMode and layout parameters, a different issue than CVE-2006-2559.

6.7AI Score

0.017EPSS

2006-10-10 04:06 AM
31
cve
cve

CVE-2006-5882

Stack-based buffer overflow in the Broadcom BCMWL5.SYS wireless device driver 3.50.21.10, as used in Cisco Linksys WPC300N Wireless-N Notebook Adapter before 4.100.15.5 and other products, allows remote attackers to execute arbitrary code via an 802.11 response frame containing a long SSID field.

8.1AI Score

0.057EPSS

2006-11-14 07:07 PM
23
cve
cve

CVE-2006-6411

PhoneCtrl.exe in Linksys WIP 330 Wireless-G IP Phone 1.00.06A allows remote attackers to cause a denial of service (crash) via a TCP SYN scan, as demonstrated using TCP ports 1-65535 with nmap.

6.9AI Score

0.047EPSS

2006-12-10 02:28 AM
23
cve
cve

CVE-2006-7121

The HTTP server in Linksys SPA-921 VoIP Desktop Phone allows remote attackers to cause a denial of service (reboot) via (1) a long URL, or a long (2) username or (3) password during Basic Authentication.

7.2AI Score

0.018EPSS

2007-03-06 01:19 AM
21
cve
cve

CVE-2007-1585

The Linksys WAG200G with firmware 1.01.01, WRT54GC 2 with firmware 1.00.7, and WRT54GC 1 with firmware 1.03.0 and earlier allow remote attackers to obtain sensitive information (passwords and configuration data) via a packet to UDP port 916. NOTE: some of these details are obtained from third party...

6.3AI Score

0.014EPSS

2007-03-21 11:19 PM
33
cve
cve

CVE-2007-2270

The Linksys SPA941 VoIP Phone allows remote attackers to cause a denial of service (device reboot) via a 0377 (0xff) character in the From header, and possibly certain other locations, in a SIP INVITE request.

6.7AI Score

0.16EPSS

2007-04-25 08:19 PM
26
cve
cve

CVE-2007-3574

Multiple cross-site scripting (XSS) vulnerabilities in setup.cgi on the Cisco Linksys WAG54GS Wireless-G ADSL Gateway with 1.00.06 firmware allow remote attackers to inject arbitrary web script or HTML via the (1) c4_trap_ip_, (2) devname, (3) snmp_getcomm, or (4) snmp_setcomm parameter.

5.7AI Score

0.014EPSS

2007-07-05 08:30 PM
26
cve
cve

CVE-2007-5411

Cross-site scripting (XSS) vulnerability in the Linksys SPA941 VoIP Phone with firmware 5.1.8 allows remote attackers to inject arbitrary web script or HTML via the From header in a SIP message.

5.8AI Score

0.002EPSS

2007-10-12 06:17 PM
35
cve
cve

CVE-2007-5474

The driver for the Linksys WRT350N Wi-Fi access point with firmware 2.00.17 on the Atheros AR5416-AC1E chipset does not properly parse the Atheros vendor-specific information element in an association request, which allows remote authenticated users to cause a denial of service (device reboot or ha...

7.6AI Score

0.015EPSS

2008-09-05 04:08 PM
24
cve
cve

CVE-2007-5475

Multiple buffer overflows in the Marvell wireless driver, as used in Linksys WAP4400N Wi-Fi access point with firmware 1.2.17 on the Marvell 88W8361P-BEM1 chipset, and other products, allow remote 802.11-authenticated users to cause a denial of service (wireless access point crash) and possibly exe...

7.9AI Score

0.001EPSS

2009-11-12 11:30 PM
24
cve
cve

CVE-2007-6707

Multiple cross-site scripting (XSS) vulnerabilities on the Cisco Linksys WAG54GS Wireless-G ADSL Gateway with 1.01.03 and earlier firmware allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different issue than CVE-2007-3574.

5.8AI Score

0.014EPSS

2008-03-13 06:44 PM
22
cve
cve

CVE-2007-6708

Multiple cross-site request forgery (CSRF) vulnerabilities on the Cisco Linksys WAG54GS Wireless-G ADSL Gateway with 1.01.03 and earlier firmware allow remote attackers to perform actions as administrators via an arbitrary valid request to an administrative URI, as demonstrated by (1) a Restore Fac...

7.3AI Score

0.007EPSS

2008-03-13 06:44 PM
25
cve
cve

CVE-2007-6709

The Cisco Linksys WAG54GS Wireless-G ADSL Gateway with 1.01.03 and earlier firmware has "admin" as its default password for the "admin" account, which makes it easier for remote attackers to obtain access.

6.9AI Score

0.018EPSS

2008-03-13 06:44 PM
27
cve
cve

CVE-2008-0228

Cross-site request forgery (CSRF) vulnerability in apply.cgi in the Linksys WRT54GL Wireless-G Broadband Router with firmware 4.30.9 allows remote attackers to perform actions as administrators.

7AI Score

0.002EPSS

2008-01-10 11:46 PM
24
cve
cve

CVE-2008-1243

Cross-site scripting (XSS) vulnerability on the Linksys WRT300N router with firmware 2.00.20, when Mozilla Firefox or Apple Safari is used, allows remote attackers to inject arbitrary web script or HTML via the dyndns_domain parameter to the default URI.

5.4AI Score

0.004EPSS

2008-03-10 05:44 PM
22
cve
cve

CVE-2008-1247

The web interface on the Linksys WRT54g router with firmware 1.00.9 does not require credentials when invoking scripts, which allows remote attackers to perform arbitrary administrative actions via a direct request to (1) Advanced.tri, (2) AdvRoute.tri, (3) Basic.tri, (4) ctlog.tri, (5) ddns.tri, (...

6.6AI Score

0.127EPSS

2008-03-10 05:44 PM
45
cve
cve

CVE-2008-1263

The Linksys WRT54G router stores passwords and keys in cleartext in the Config.bin file, which might allow remote authenticated users to obtain sensitive information via an HTTP request for the top-level Config.bin URI.

5.9AI Score

0.001EPSS

2008-03-10 05:44 PM
33
cve
cve

CVE-2008-1264

The Linksys WRT54G router has "admin" as its default FTP password, which allows remote attackers to access sensitive files including nvram.cfg, a file that lists all HTML documents, and an ELF executable file.

6.5AI Score

0.009EPSS

2008-03-10 05:44 PM
23
cve
cve

CVE-2008-1265

The Linksys WRT54G router allows remote attackers to cause a denial of service (device restart) via a long username and password to the FTP interface.

6.8AI Score

0.011EPSS

2008-03-10 05:44 PM
20
Total number of security vulnerabilities100