Linksys Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

Linksys WRT54G12
Linksys WRT54GL9
Linksys WAG54GS6
Linksys BEFSR416
Linksys E12004

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix33
Temporary Fix0
Workaround7
Unavailable13
Not Defined60

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High12
Functional1
Proof-of-Concept33
Unproven7
Not Defined60

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local1
Adjacent17
Network95

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High6
Low33
None74

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required14
None99

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤30
≤44
≤514
≤624
≤726
≤826
≤97
≤1012

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤30
≤47
≤519
≤619
≤731
≤818
≤911
≤108

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤30
≤44
≤520
≤630
≤716
≤828
≤93
≤1012

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤811
≤97
≤104

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤53
≤60
≤71
≤86
≤91
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k9
<2k63
<5k36
<10k1
<25k3
<50k0
<100k1
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k100
<2k10
<5k3
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (67): AX3200 (1), BEFN2PS4 (1), BEF Router (1), BEFSR11 (2), BEFSR41 (6), BEFSR81 (1), BEFSRU31 (2), BEFSX41 (1), BEFVP41 (2), BEFW11S4 (4), BEGSR41 (1), DI-704 (1), DI-804 (1), E1000 (1), E1200 (4), E1700 (2), E2000 (3), E2500 (3), E5350 (1), E5600 (2), EA (2), EA4500 (1), EA6500 (4), EA7500 (1), EtherFast (1), MR8300 (1), MR9600 (1), Psus4 Printserver (1), RE6300 (1), RE6400 (1), RE6500 (3), RE7000 (1), RT31P2 (1), Router (2), SPA-2102 Phone Adapter (1), SPA941 (2), Spa921 (1), Velop (1), WAG54G2 (1), WAG54GS (6), WAG200G (3), WAP54Gv3 (2), WAP55AG (1), WAP4400N (1), WET11 (2), WIP 330 Wireless-G IP Phone (1), WPC300N Wireless-n Notebook Adapter Driver (1), WRT54G (12), WRT54GC (1), WRT54GL (9), WRT54GS (1), WRT54G V5 (1), WRT54G Wireless-G Router (1), WRT54GX (1), WRT54g (2), WRT160N (3), WRT300N (1), WRT310N (1), WRT1900ACS (2), WRV54G (1), WUMC710 (1), WVBR0 (1), WVC11B (2), WVC54GCA (1), WVC80N (1), Wap400n (2), X3000 (1)

Link to Vendor Website: https://www.linksys.com/

PublishedBaseTempVulnerabilityProdExpRemEPSSCTICVE
05/07/20246.36.1Linksys EA7500 IGD UPnP buffer overflowRouter Operating SystemNot DefinedNot Defined0.000430.08CVE-2023-46012
05/06/20245.55.3Linksys E5600 info command injectionRouter Operating SystemNot DefinedNot Defined0.000430.05CVE-2024-33788
05/03/20245.55.3Linksys E5600 info command injectionRouter Operating SystemNot DefinedNot Defined0.000430.04CVE-2024-33789
04/11/20245.55.5Linksys RE7000 access controlUnknownNot DefinedNot Defined0.000430.05CVE-2024-25852
03/20/20248.88.8Linksys E1000 pc_change_act stack-based overflowRouter Operating SystemNot DefinedNot Defined0.000430.08CVE-2024-28283
03/01/20246.36.3Linksys E2000 position.js improper authenticationRouter Operating SystemNot DefinedNot Defined0.000530.04CVE-2024-27497
02/27/20248.08.0Linksys E1700 setDateTime Privilege EscalationRouter Operating SystemNot DefinedNot Defined0.000430.02CVE-2024-22544
02/27/20246.36.3Linksys E1700 GET Request ExportSettings improper authenticationRouter Operating SystemNot DefinedNot Defined0.000430.04CVE-2024-22543
02/09/20244.34.1Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosureRouter Operating SystemProof-of-ConceptNot Defined0.000460.07CVE-2024-1406
02/09/20244.34.1Linksys WRT54GL Web Management Interface wlaninfo.htm information disclosureRouter Operating SystemProof-of-ConceptNot Defined0.000560.04CVE-2024-1405
02/09/20245.45.2Linksys WRT54GL Web Management Interface SysInfo.htm information disclosureRouter Operating SystemProof-of-ConceptNot Defined0.000980.04CVE-2024-1404
05/23/20236.36.3Linksys E2000 POST Request Start_EPI command injectionRouter Operating SystemNot DefinedNot Defined0.006130.00CVE-2023-31741
05/23/20236.36.3Linksys E2000 POST Request apply.cgi command injectionRouter Operating SystemNot DefinedNot Defined0.006130.05CVE-2023-31740
05/22/20236.36.3Linksys WRT54GL POST Request Start_EPI command injectionRouter Operating SystemNot DefinedNot Defined0.006130.00CVE-2023-31742
04/16/20235.55.3Linksys AX3200 Diagnostics Traceroute Page os command injectionUnknownNot DefinedNot Defined0.012320.00CVE-2022-38841
01/10/20236.86.8Linksys WRT54GL upnp soap_action null pointer dereferenceRouter Operating SystemNot DefinedNot Defined0.000910.00CVE-2022-43972
01/10/20237.27.2Linksys WUMC710 httpd setNTP.cgi do_setNTP os command injectionUnknownNot DefinedNot Defined0.001440.00CVE-2022-43971
01/10/20237.27.2Linksys WRT54GL httpd apply.cgi Start_EPI buffer overflowRouter Operating SystemNot DefinedNot Defined0.002270.02CVE-2022-43970
01/10/20237.27.2Linksys WRT54GL httpd apply.cgi Check_TSSI os command injectionRouter Operating SystemNot DefinedNot Defined0.001490.03CVE-2022-43973
09/13/20226.96.9Linksys E5350 Web Interface SysInfo.htm show_sysinfo access controlRouter Operating SystemNot DefinedNot Defined0.002050.04CVE-2022-35572
08/28/20227.67.5Linksys E1200 ej_get_web_page_name buffer overflowRouter Operating SystemNot DefinedNot Defined0.002140.00CVE-2022-38555
08/24/20228.18.1Linksys MR8300 DDNS Service os command injectionUnknownNot DefinedNot Defined0.000440.00CVE-2022-38132
04/28/20224.34.1Linksys MR9600 NAS SMB Share symlinkUnknownNot DefinedOfficial Fix0.000730.05CVE-2022-24372
12/26/20204.34.3Linksys RE6500 langSwitch denial of serviceUnknownNot DefinedOfficial Fix0.005150.00CVE-2020-35716
12/26/20206.36.3Linksys RE6500 upload_settings.cgi os command injectionUnknownNot DefinedOfficial Fix0.009420.00CVE-2020-35715

88 more entries are not shown

Interested in the pricing of exploits?

See the underground prices here!