Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2002-1810 First vendor Publication 2002-12-31
Vendor Cve Last vendor Modification 2024-02-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

D-Link DWL-900AP+ Access Point 2.1 and 2.2 allows remote attackers to access the TFTP server without authentication and read the config.img file, which contains sensitive information such as the administrative password, the WEP encryption keys, and network configuration information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-1810

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-12 Choosing a Message/Channel Identifier on a Public/Multicast Channel
CAPEC-36 Using Unpublished Web Service APIs
CAPEC-40 Manipulating Writeable Terminal Devices
CAPEC-62 Cross Site Request Forgery (aka Session Riding)
CAPEC-225 Exploitation of Authentication

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-306 Missing Authentication for Critical Function (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Open Source Vulnerability Database (OSVDB)

Id Description
59763 D-Link DWL-900AP+ TFTP config.img File Retrieval Information Disclosure

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/6015
BUGTRAQ http://online.securityfocus.com/archive/1/296374
XF http://www.iss.net/security_center/static/10424.php

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2024-02-14 21:28:29
  • Multiple Updates
2021-05-04 12:01:51
  • Multiple Updates
2021-04-22 01:01:59
  • Multiple Updates
2020-05-23 00:15:12
  • Multiple Updates
2016-04-26 12:22:29
  • Multiple Updates
2013-05-11 12:14:23
  • Multiple Updates