Lucene search

K
cve[email protected]CVE-2013-5122
HistoryJan 07, 2020 - 2:15 p.m.

CVE-2013-5122

2020-01-0714:15:10
CWE-287
web.nvd.nist.gov
93
cisco
linksys
routers
ea2700
ea3500
e4200
ea4500
vulnerability
cve-2013-5122
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.323 Low

EPSS

Percentile

97.1%

Cisco Linksys Routers EA2700, EA3500, E4200, EA4500: A bug can cause an unsafe TCP port to open which leads to unauthenticated access

Affected configurations

NVD
Node
ciscolinksys_ea2700_firmwareMatch1.0.14
AND
ciscolinksys_ea2700Match-
Node
ciscolinksys_ea3500_firmwareMatch1.0.30
AND
ciscolinksys_ea3500Match-
Node
ciscolinksys_e4200_firmwareMatch2.0.36
AND
ciscolinksys_e4200Match-
Node
ciscolinksys_ea4500_firmwareMatch2.0.36
AND
ciscolinksys_ea4500Match-

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.323 Low

EPSS

Percentile

97.1%