// For flags

CVE-2020-35715

 

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Belkin LINKSYS RE6500 devices before 1.0.012.001 allow remote authenticated users to execute arbitrary commands via shell metacharacters in a filename to the upload_settings.cgi page.

Los dispositivos Belkin LINKSYS RE6500 versiones anteriores a 1.0.012.001, permiten a usuarios autenticados remotos ejecutar comandos arbitrarios por medio de metacaracteres de shell en un nombre de archivo a la página upload_settings.cgi

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-12-26 CVE Reserved
  • 2020-12-26 CVE Published
  • 2023-12-29 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Linksys
Search vendor "Linksys"
Re6500 Firmware
Search vendor "Linksys" for product "Re6500 Firmware"
< 1.0.012.001
Search vendor "Linksys" for product "Re6500 Firmware" and version " < 1.0.012.001"
-
Affected
in Linksys
Search vendor "Linksys"
Re6500
Search vendor "Linksys" for product "Re6500"
--
Safe