Vulnerability CVE-2015-2050


Published: 2015-02-23

Description:
D-Link DAP-1320 Rev Ax with firmware before 1.21b05 allows attackers to execute arbitrary commands via unspecified vectors.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
D-link -> Dap-1320 firmware 

 References:
http://securityadvisories.dlink.com/security/publication.aspx?name=SAP10050
http://www.kb.cert.org/vuls/id/184100
http://www.securityfocus.com/bid/73143

Copyright 2024, cxsecurity.com

 

Back to Top