CVE-2013-5122

Cisco Linksys Routers EA2700, EA3500, E4200, EA4500: A bug can cause an unsafe TCP port to open which leads to unauthenticated access
References
Link Resource
http://www.securityfocus.com/bid/60897 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1029769 Exploit Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/cve/CVE-2013-5122 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:linksys_ea2700_firmware:1.0.14:*:*:*:*:*:*:*
cpe:2.3:h:cisco:linksys_ea2700:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:linksys_ea3500_firmware:1.0.30:*:*:*:*:*:*:*
cpe:2.3:h:cisco:linksys_ea3500:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:linksys_e4200_firmware:2.0.36:*:*:*:*:*:*:*
cpe:2.3:h:cisco:linksys_e4200:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:linksys_ea4500_firmware:2.0.36:*:*:*:*:*:*:*
cpe:2.3:h:cisco:linksys_ea4500:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-07 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-5122

Mitre link : CVE-2013-5122

CVE.ORG link : CVE-2013-5122


JSON object : View

Products Affected

cisco

  • linksys_ea2700_firmware
  • linksys_e4200_firmware
  • linksys_ea3500
  • linksys_e4200
  • linksys_ea2700
  • linksys_ea3500_firmware
  • linksys_ea4500
  • linksys_ea4500_firmware
CWE
CWE-287

Improper Authentication