Vulnerability CVE-2015-5988


Published: 2015-12-31   Modified: 2016-01-01

Description:
The web management interface on Belkin F9K1102 2 devices with firmware 2.10.17 has a blank password, which allows remote attackers to obtain administrative privileges by leveraging a LAN session.

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Belkin -> N600 db wi-fi dual-band n\+ router f9k1102 firmware 

 References:
https://www.kb.cert.org/vuls/id/201168

Copyright 2024, cxsecurity.com

 

Back to Top