Lucene search

K
cvelistCiscoCVELIST:CVE-2010-1573
HistoryJun 10, 2010 - 12:00 a.m.

CVE-2010-1573

2010-06-1000:00:00
cisco
www.cve.org
3

AI Score

10

Confidence

High

EPSS

0.056

Percentile

93.3%

Linksys WAP54Gv3 firmware 3.04.03 and earlier uses a hard-coded username (Gemtek) and password (gemtekswd) for a debug interface for certain web pages, which allows remote attackers to execute arbitrary commands via the (1) data1, (2) data2, or (3) data3 parameters to (a) Debug_command_page.asp and (b) debug.cgi.

AI Score

10

Confidence

High

EPSS

0.056

Percentile

93.3%

Related for CVELIST:CVE-2010-1573