Linksys WAP54Gv3 firmware 3.04.03 and earlier uses a hard-coded username (Gemtek) and password (gemtekswd) for a debug interface for certain web pages, which allows remote attackers to execute arbitrary commands via the (1) data1, (2) data2, or (3) data3 parameters to (a) Debug_command_page.asp and (b) debug.cgi.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2010-06-10T00:00:00

Updated: 2024-08-07T01:28:42.103Z

Reserved: 2010-04-27T00:00:00

Link: CVE-2010-1573

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-06-10T00:30:07.503

Modified: 2024-02-13T16:43:20.297

Link: CVE-2010-1573

cve-icon Redhat

No data.