CVE-2019-11535

Unsanitized user input in the web interface for Linksys WiFi extender products (RE6400 and RE6300 through 1.2.04.022) allows for remote command execution. An attacker can access system OS configurations and commands that are not intended for use beyond the web UI.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:linksys:re6400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:linksys:re6400:1:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:linksys:re6300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:linksys:re6300:1:*:*:*:*:*:*:*

Information

Published : 2019-07-17 13:15

Updated : 2020-08-24 10:37


NVD link : CVE-2019-11535

Mitre link : CVE-2019-11535


JSON object : View

CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')

Advertisement

dedicated server usa

Products Affected

linksys

  • re6300_firmware
  • re6300
  • re6400_firmware
  • re6400