CVE-2008-1242

The control panel on the Belkin F5D7230-4 router with firmware 9.01.10 maintains authentication state by IP address, which allows remote attackers to bypass authentication by establishing a session from a source IP address of a previously authenticated user, a different vulnerability than CVE-2005-3802.
Configurations

Configuration 1 (hide)

cpe:2.3:h:belkin:f5d7230-4:*:*:9.01.10:*:*:*:*:*

History

No history.

Information

Published : 2008-03-10 17:44

Updated : 2023-12-10 10:40


NVD link : CVE-2008-1242

Mitre link : CVE-2008-1242

CVE.ORG link : CVE-2008-1242


JSON object : View

Products Affected

belkin

  • f5d7230-4
CWE
CWE-264

Permissions, Privileges, and Access Controls