CVE-2019-11535

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
Unsanitized user input in the web interface for Linksys WiFi extender products (RE6400 and RE6300 through 1.2.04.022) allows for remote command execution. An attacker can access system OS configurations and commands that are not intended for use beyond the web UI.
Overview
  • CVE ID
  • CVE-2019-11535
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-17T20:15:10
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:linksys:re6400_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.04.022
cpe:2.3:h:linksys:re6400:1:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:linksys:re6300_firmware:*:*:*:*:*:*:*:* 1 OR 1.2.04.022
cpe:2.3:h:linksys:re6300:1:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:33:25 Added to TrackCVE
2022-12-03 23:25:15 2019-07-17T20:15Z 2019-07-17T20:15:10 CVE Published Date updated
2022-12-03 23:25:15 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 23:25:15 Analyzed Vulnerability Status updated