Filtered by vendor Linksys Subscriptions
Filtered by product Wap54g Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-1573 1 Linksys 2 Wap54g, Wap54g Firmware 2024-08-07 9.8 Critical
Linksys WAP54Gv3 firmware 3.04.03 and earlier uses a hard-coded username (Gemtek) and password (gemtekswd) for a debug interface for certain web pages, which allows remote attackers to execute arbitrary commands via the (1) data1, (2) data2, or (3) data3 parameters to (a) Debug_command_page.asp and (b) debug.cgi.