Max CVSS 10.0 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2013-3091 10.0
An Authentication Bypass vulnerability in Belkin N300 (F7D7301v1) router allows remote attackers to bypass authentication using "Javascript debugging."
10-02-2020 - 17:45 07-02-2020 - 19:15
CVE-2013-3096 4.3
D-Link DIR865L v1.03 suffers from an "Unauthenticated Hardware Linking" vulnerability.
10-02-2020 - 17:36 07-02-2020 - 19:15
CVE-2013-3067 3.5
Linksys WRT310Nv2 2.0.0.1 is vulnerable to XSS.
10-02-2020 - 16:17 07-02-2020 - 19:15
CVE-2013-3083 6.8
Cross-site request forgery (CSRF) vulnerability in cgi-bin/system_setting.exe in Belkin F5D8236-4 v2 allows remote attackers to hijack the authentication of administrators for requests that open the remote management interface on arbitrary ports via
01-10-2014 - 01:04 29-09-2014 - 22:55
CVE-2013-3092 8.3
The Belkin N300 (F7D7301v1) router allows remote attackers to bypass authentication and gain privileges via vectors related to incorrect validation of the HTTP Authorization header.
01-10-2014 - 01:01 29-09-2014 - 22:55
CVE-2013-3086 6.8
Cross-site request forgery (CSRF) vulnerability in util_system.html in Belkin N900 router allows remote attackers to hijack the authentication of administrators for requests that change configuration settings including passwords and remote management
01-10-2014 - 01:00 29-09-2014 - 22:55
CVE-2013-3089 6.8
Cross-site request forgery (CSRF) vulnerability in apply.cgi in Belkin N300 (F7D7301v1) router allows remote attackers to hijack the authentication of administrators for requests that modify configuration.
01-10-2014 - 00:59 29-09-2014 - 22:55
CVE-2013-3066 7.1
Linksys EA6500 with firmware 1.1.28.147876 does not properly restrict access, which allows remote attackers to obtain sensitive information (clients and router configuration) via a request to /JNAP/.
30-09-2014 - 18:25 29-09-2014 - 22:55
CVE-2013-3065 3.5
Cross-site scripting (XSS) vulnerability in the Parental Controls section in Linksys EA6500 with firmware 1.1.28.147876 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to the Blocked Specific Sites section
30-09-2014 - 18:25 29-09-2014 - 22:55
CVE-2013-3064 6.8
Open redirect vulnerability in ui/dynamic/unsecured.html in Linksys EA6500 with firmware 1.1.28.147876 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the target parameter. <a href = "http://
30-09-2014 - 18:23 29-09-2014 - 22:55
CVE-2013-3069 3.5
Multiple cross-site scripting (XSS) vulnerabilities in NETGEAR WNDR4700 with firmware 1.0.0.34 allow remote authenticated users to inject arbitrary web script or HTML via the (1) UserName or (2) Password to the NAS User Setup page, (3) deviceName to
25-04-2014 - 18:07 25-04-2014 - 17:12
Back to Top Mark selected
Back to Top