Lucene search

K
cve[email protected]CVE-2008-1242
HistoryMar 10, 2008 - 5:44 p.m.

CVE-2008-1242

2008-03-1017:44:00
CWE-264
web.nvd.nist.gov
21
belkin
f5d7230-4
router
firmware
authentication
bypass
cve-2008-1242
nvd

7.1 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.008 Low

EPSS

Percentile

81.8%

The control panel on the Belkin F5D7230-4 router with firmware 9.01.10 maintains authentication state by IP address, which allows remote attackers to bypass authentication by establishing a session from a source IP address of a previously authenticated user, a different vulnerability than CVE-2005-3802.

CPENameOperatorVersion
belkin:f5d7230-4belkin f5d7230-4eq*

7.1 High

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.008 Low

EPSS

Percentile

81.8%

Related for CVE-2008-1242