Vulnerability CVE-2010-1573


Published: 2010-06-09   Modified: 2012-02-13

Description:
Linksys WAP54Gv3 firmware 3.04.03 and earlier uses a hard-coded username (Gemtek) and password (gemtekswd) for a debug interface for certain web pages, which allows remote attackers to execute arbitrary commands via the (1) data1, (2) data2, or (3) data3 parameters to (a) Debug_command_page.asp and (b) debug.cgi.

See advisories in our WLB2 database:
Topic
Author
Date
High
Linksys WAP54Gv3 Remote Debug Root Shell
Cristofaro Mune
13.06.2010

Type:

CWE-255

(Credentials Management)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linksys -> Wap54gv3 

 References:
http://tools.cisco.com/security/center/viewAlert.x?alertId=20682
http://www.icysilence.org/?p=268
http://www.securityfocus.com/archive/1/511733/100/0/threaded
http://www.securityfocus.com/bid/40648
http://www.vupen.com/english/advisories/2010/1419
https://exchange.xforce.ibmcloud.com/vulnerabilities/59286

Copyright 2024, cxsecurity.com

 

Back to Top