ID

VAR-200411-0080


CVE

CVE-2004-0312


TITLE

Cisco Systems  (Linksys)  of  wap55ag  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2004-000813

DESCRIPTION

Linksys WAP55AG 1.07 allows remote attackers with access to an SNMP read only community string to gain access to read/write communtiy strings via a query for OID 1.3.6.1.4.1.3955.2.1.13.1.2. Cisco Systems (Linksys) of wap55ag Exists in unspecified vulnerabilities.None. Linksys WAP55AG appliance has been reported prone to an insecure default configuration vulnerability. An attacker may disclose sensitive information in this manner. Although unconfirmed, it may also be possible for the attacker to manipulate the appliance configuration through writeable strings. Linksys WAP55AG is a wireless access device. An attacker can obtain the read/write public string information of the SNMP MIB by querying the Linksys WAP55AG SNMP service

Trust: 1.98

sources: NVD: CVE-2004-0312 // JVNDB: JVNDB-2004-000813 // BID: 9688 // VULHUB: VHN-8742

AFFECTED PRODUCTS

vendor:linksysmodel:wap55agscope:eqversion:1.0.7

Trust: 1.9

vendor:シスコシステムズ linksysmodel:wap55agscope:eqversion: -

Trust: 0.8

vendor:シスコシステムズ linksysmodel:wap55agscope:eqversion:1.0.7

Trust: 0.8

vendor:シスコシステムズ linksysmodel:wap55agscope: - version: -

Trust: 0.8

sources: BID: 9688 // JVNDB: JVNDB-2004-000813 // CNNVD: CNNVD-200411-044 // NVD: CVE-2004-0312

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-0312
value: MEDIUM

Trust: 1.0

NVD: CVE-2004-0312
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200411-044
value: MEDIUM

Trust: 0.6

VULHUB: VHN-8742
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2004-0312
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-8742
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-8742 // JVNDB: JVNDB-2004-000813 // CNNVD: CNNVD-200411-044 // NVD: CVE-2004-0312

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2004-000813 // NVD: CVE-2004-0312

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200411-044

TYPE

Configuration Error

Trust: 0.9

sources: BID: 9688 // CNNVD: CNNVD-200411-044

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-8742

EXTERNAL IDS

db:NVDid:CVE-2004-0312

Trust: 3.6

db:BIDid:9688

Trust: 2.8

db:JVNDBid:JVNDB-2004-000813

Trust: 0.8

db:CNNVDid:CNNVD-200411-044

Trust: 0.7

db:XFid:15257

Trust: 0.6

db:BUGTRAQid:20040219 RE: SNMP COMMUNITY STRING DISCLOSURE IN LINKSYS WAP55AG

Trust: 0.6

db:BUGTRAQid:20040217 SNMP COMMUNITY STRING DISCLOSURE IN LINKSYS WAP55AG

Trust: 0.6

db:EXPLOIT-DBid:23721

Trust: 0.1

db:SEEBUGid:SSVID-77471

Trust: 0.1

db:VULHUBid:VHN-8742

Trust: 0.1

sources: VULHUB: VHN-8742 // BID: 9688 // JVNDB: JVNDB-2004-000813 // CNNVD: CNNVD-200411-044 // NVD: CVE-2004-0312

REFERENCES

url:http://www.securityfocus.com/bid/9688

Trust: 2.5

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/15257

Trust: 1.9

url:http://marc.info/?l=bugtraq&m=107712101324233&w=2

Trust: 1.8

url:http://marc.info/?l=bugtraq&m=107730681012131&w=2

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2004-0312

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/15257

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=bugtraq&m=107730681012131&w=2

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=bugtraq&m=107712101324233&w=2

Trust: 0.6

url:http://www.linksys.com/

Trust: 0.3

url:/archive/1/354287

Trust: 0.3

url:http://marc.info/?l=bugtraq&m=107712101324233&w=2

Trust: 0.1

url:http://marc.info/?l=bugtraq&m=107730681012131&w=2

Trust: 0.1

sources: VULHUB: VHN-8742 // BID: 9688 // JVNDB: JVNDB-2004-000813 // CNNVD: CNNVD-200411-044 // NVD: CVE-2004-0312

CREDITS

NN Poster※ nnposter@mailandnews.com

Trust: 0.6

sources: CNNVD: CNNVD-200411-044

SOURCES

db:VULHUBid:VHN-8742
db:BIDid:9688
db:JVNDBid:JVNDB-2004-000813
db:CNNVDid:CNNVD-200411-044
db:NVDid:CVE-2004-0312

LAST UPDATE DATE

2024-08-14T15:25:43.259000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-8742date:2017-07-11T00:00:00
db:BIDid:9688date:2009-07-12T03:06:00
db:JVNDBid:JVNDB-2004-000813date:2024-06-03T09:27:00
db:CNNVDid:CNNVD-200411-044date:2005-10-20T00:00:00
db:NVDid:CVE-2004-0312date:2017-07-11T01:30:03.620

SOURCES RELEASE DATE

db:VULHUBid:VHN-8742date:2004-11-23T00:00:00
db:BIDid:9688date:2004-02-18T00:00:00
db:JVNDBid:JVNDB-2004-000813date:2024-06-03T00:00:00
db:CNNVDid:CNNVD-200411-044date:2004-02-18T00:00:00
db:NVDid:CVE-2004-0312date:2004-11-23T05:00:00