Linksys EA6500 with firmware 1.1.28.147876 does not properly restrict access, which allows remote attackers to obtain sensitive information (clients and router configuration) via a request to /JNAP/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-09-29T22:00:00

Updated: 2024-08-06T16:00:09.445Z

Reserved: 2013-04-15T00:00:00

Link: CVE-2013-3066

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-09-29T22:55:08.237

Modified: 2014-09-30T18:25:30.117

Link: CVE-2013-3066

cve-icon Redhat

No data.