// For flags

CVE-2013-3066

 

Severity Score

7.1
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Linksys EA6500 with firmware 1.1.28.147876 does not properly restrict access, which allows remote attackers to obtain sensitive information (clients and router configuration) via a request to /JNAP/.

Linksys EA6500 con firmware 1.1.28.147876 no restirnge debidamente el acceso, lo que permite a atacantes remotos obtener información sensible (clientes y configuraciones de routers) a través de una solicitud en /JNAP/.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-04-15 CVE Reserved
  • 2014-09-29 CVE Published
  • 2024-02-03 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-264: Permissions, Privileges, and Access Controls
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Linksys
Search vendor "Linksys"
Ea6500 Firmware
Search vendor "Linksys" for product "Ea6500 Firmware"
1.1.28.147876
Search vendor "Linksys" for product "Ea6500 Firmware" and version "1.1.28.147876"
-
Affected
in Linksys
Search vendor "Linksys"
Ea6500
Search vendor "Linksys" for product "Ea6500"
--
Affected