CVE-2002-1312

Buffer overflow in the Web management interface in Linksys BEFW11S4 wireless access point router 2 and BEFSR11, BEFSR41, and BEFSRU31 EtherFast Cable/DSL routers with firmware before 1.43.3 with remote management enabled allows remote attackers to cause a denial of service (router crash) via a long password.
Configurations

Configuration 1 (hide)

OR cpe:2.3:h:linksys:befn2ps4:1.42.7:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr11:1.42.7:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr11:1.43:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41:1.42.7:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr41:1.43:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsr81:2.42.7.1:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsru31:1.42.7:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsru31:1.43:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befsx41:1.42.7:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befvp41:1.42.7:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befw11s4:1.4.2.7:*:*:*:*:*:*:*
cpe:2.3:h:linksys:befw11s4:1.4.3:*:*:*:*:*:*:*
cpe:2.3:h:linksys:hpro200:1.42.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2002-11-20 05:00

Updated : 2023-12-10 10:17


NVD link : CVE-2002-1312

Mitre link : CVE-2002-1312

CVE.ORG link : CVE-2002-1312


JSON object : View

Products Affected

linksys

  • befsr81
  • befsru31
  • hpro200
  • befvp41
  • befsr41
  • befsr11
  • befsx41
  • befn2ps4
  • befw11s4