Vulnerability CVE-2013-3066


Published: 2014-09-29   Modified: 2014-09-30

Description:
Linksys EA6500 with firmware 1.1.28.147876 does not properly restrict access, which allows remote attackers to obtain sensitive information (clients and router configuration) via a request to /JNAP/.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.1/10
6.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
Linksys -> Ea6500 
Linksys -> Ea6500 firmware 

 References:
http://securityevaluators.com/knowledge/case_studies/routers/Vulnerability_Catalog.pdf
http://securityevaluators.com/knowledge/case_studies/routers/linksys_ea6500.php

Copyright 2024, cxsecurity.com

 

Back to Top