Vulnerabilities (CVE)

Filtered by vendor Linksys Subscribe
Filtered by product Wap54g Firmware
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-1573 1 Linksys 2 Wap54g, Wap54g Firmware 2024-02-13 10.0 HIGH 9.8 CRITICAL
Linksys WAP54Gv3 firmware 3.04.03 and earlier uses a hard-coded username (Gemtek) and password (gemtekswd) for a debug interface for certain web pages, which allows remote attackers to execute arbitrary commands via the (1) data1, (2) data2, or (3) data3 parameters to (a) Debug_command_page.asp and (b) debug.cgi.