Vulnerabilities > Linksys > Wap54G Firmware

DATE CVE VULNERABILITY TITLE RISK
2010-06-10 CVE-2010-1573 Use of Hard-coded Credentials vulnerability in Linksys Wap54G Firmware
Linksys WAP54Gv3 firmware 3.04.03 and earlier uses a hard-coded username (Gemtek) and password (gemtekswd) for a debug interface for certain web pages, which allows remote attackers to execute arbitrary commands via the (1) data1, (2) data2, or (3) data3 parameters to (a) Debug_command_page.asp and (b) debug.cgi.
network
low complexity
linksys CWE-798
critical
9.8