belkin RE6500 Security Vulnerabilities

4 Vulnerabilities
Description

Belkin LINKSYS RE6500 devices before 1.0.012.001 allow remote attackers to cause a persistent denial of service (segmentation fault) via a long /goform/langSwitch langSelectionOnly parameter.

Impacted versions: -

Base Score: 0.0, Severity: NA, ID: CVE-2020-35716, Last Modified: 2020-12-26T01:15:00Z

References

Advisory

Belkin LINKSYS RE6500 devices before 1.0.012.001 allow remote authenticated users to execute arbitrary commands via shell metacharacters in a filename to the upload_settings.cgi page.

Impacted versions: -

Base Score: 0.0, Severity: NA, ID: CVE-2020-35715, Last Modified: 2020-12-26T01:15:00Z

References

Advisory

Belkin LINKSYS RE6500 devices before 1.0.11.001 allow remote authenticated users to execute arbitrary commands via goform/systemCommand?command= in conjunction with the goform/pingstart program.

Impacted versions: -

Base Score: 0.0, Severity: NA, ID: CVE-2020-35714, Last Modified: 2020-12-26T01:15:00Z

References

Advisory

Belkin LINKSYS RE6500 devices before 1.0.012.001 allow remote attackers to execute arbitrary commands or set a new password via shell metacharacters to the goform/setSysAdm page.

Impacted versions: -

Base Score: 0.0, Severity: NA, ID: CVE-2020-35713, Last Modified: 2020-12-26T01:15:00Z

References

Advisory
Free Home-Networking Courses, tutorials and security checklists

USAGE: Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.