Executive Summary

Informations
Name CVE-2013-3066 First vendor Publication 2014-09-29
Vendor Cve Last vendor Modification 2014-09-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:N/A:N)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Linksys EA6500 with firmware 1.1.28.147876 does not properly restrict access, which allows remote attackers to obtain sensitive information (clients and router configuration) via a request to /JNAP/.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3066

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Os 1

Sources (Detail)

Source Url
MISC http://securityevaluators.com/knowledge/case_studies/routers/linksys_ea6500.php
http://securityevaluators.com/knowledge/case_studies/routers/Vulnerability_Ca...

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2020-05-23 00:37:32
  • Multiple Updates
2014-10-01 00:27:11
  • Multiple Updates
2014-09-30 05:28:04
  • First insertion