ID CVE-2015-5988
Summary The web management interface on Belkin F9K1102 2 devices with firmware 2.10.17 has a blank password, which allows remote attackers to obtain administrative privileges by leveraging a LAN session.
References
Vulnerable Configurations
  • cpe:2.3:o:belkin:n600_db_wi-fi_dual-band_n\\\+_router_f9k1102_firmware:2.10.17:*:*:*:*:*:*:*
    cpe:2.3:o:belkin:n600_db_wi-fi_dual-band_n\\\+_router_f9k1102_firmware:2.10.17:*:*:*:*:*:*:*
  • cpe:2.3:h:belkin:n600_db_wi-fi_dual-band_n\\\+_router_f9k1102:2.0:*:*:*:*:*:*:*
    cpe:2.3:h:belkin:n600_db_wi-fi_dual-band_n\\\+_router_f9k1102:2.0:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 31-12-2015 - 20:05)
Impact:
Exploitability:
CWE CWE-255
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
cert-vn VU#201168
Last major update 31-12-2015 - 20:05
Published 31-12-2015 - 16:59
Last modified 31-12-2015 - 20:05
Back to Top