1 results (0.003 seconds)

CVSS: 10.0EPSS: 5%CPEs: 2EXPL: 1

Linksys WAP54Gv3 firmware 3.04.03 and earlier uses a hard-coded username (Gemtek) and password (gemtekswd) for a debug interface for certain web pages, which allows remote attackers to execute arbitrary commands via the (1) data1, (2) data2, or (3) data3 parameters to (a) Debug_command_page.asp and (b) debug.cgi. Linksys WAP54Gv3 firmware v3.04.03 y anteriores usa un nombre de fuerte codificación (Gemtek) y password (gemtekswd) para una interfaz de depuración para varias páginas web, lo que permite a atacantes remotos ejecutar comandos de su elección a través de los parámetros (1) data1, (2) data2, o (3) data3 en (a) Debug_command_page.asp y (b) debug.cgi. • http://secunia.com/advisories/40103 http://tools.cisco.com/security/center/viewAlert.x?alertId=20682 http://www.icysilence.org/?p=268 http://www.securityfocus.com/archive/1/511733/100/0/threaded http://www.securityfocus.com/bid/40648 http://www.vupen.com/english/advisories/2010/1419 https://exchange.xforce.ibmcloud.com/vulnerabilities/59286 • CWE-798: Use of Hard-coded Credentials •