10
CVSSv2

CVE-2010-1573

Published: 10/06/2010 Updated: 13/02/2024
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Linksys WAP54Gv3 firmware 3.04.03 and previous versions uses a hard-coded username (Gemtek) and password (gemtekswd) for a debug interface for certain web pages, which allows remote malicious users to execute arbitrary commands via the (1) data1, (2) data2, or (3) data3 parameters to (a) Debug_command_page.asp and (b) debug.cgi.

Vulnerable Product Search on Vulmon Subscribe to Product

linksys wap54g_firmware