// For flags

CVE-2020-35713

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Belkin LINKSYS RE6500 devices before 1.0.012.001 allow remote attackers to execute arbitrary commands or set a new password via shell metacharacters to the goform/setSysAdm page.

Los dispositivos Belkin LINKSYS RE6500 versiones anteriores a 1.0.012.001, permiten a atacantes remotos ejecutar comandos arbitrarios o establecer una nueva contraseña por medio de metacaracteres de shell en la página goform/setSysAdm

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-12-26 CVE Reserved
  • 2020-12-26 CVE Published
  • 2021-01-21 First Exploit
  • 2024-08-04 CVE Updated
  • 2024-08-25 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Linksys
Search vendor "Linksys"
Re6500 Firmware
Search vendor "Linksys" for product "Re6500 Firmware"
< 1.0.012.001
Search vendor "Linksys" for product "Re6500 Firmware" and version " < 1.0.012.001"
-
Affected
in Linksys
Search vendor "Linksys"
Re6500
Search vendor "Linksys" for product "Re6500"
--
Safe