Lucene search

K
cve[email protected]CVE-2010-2261
HistoryJun 10, 2010 - 12:30 a.m.

CVE-2010-2261

2010-06-1000:30:11
CWE-94
web.nvd.nist.gov
27
cve-2010-2261
linksys
wap54gv3
firmware
remote
code execution
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

8 High

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

77.9%

Linksys WAP54Gv3 firmware 3.04.03 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) data2 and (2) data3 parameters to (a) Debug_command_page.asp and (b) debug.cgi.

Affected configurations

NVD
Node
linksyswap54gv3Range3.04.03
OR
linksyswap54gv3Match3.05.03

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

8 High

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

77.9%

Related for CVE-2010-2261