ID

VAR-200507-0278


CVE

CVE-2005-2374


TITLE

Belkin 54g wireless routers Administrator password vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200507-255

DESCRIPTION

Belkin 54g wireless routers do not properly set an administrative password, which allows remote attackers to gain access via the (1) Telnet or (2) web administration interfaces. Belkin 54G Wireless Router is prone to a remote security vulnerability. Belkin 54g wireless routers is a broadband wireless router produced by Belkin Corporation of the United States

Trust: 1.26

sources: NVD: CVE-2005-2374 // BID: 89433 // VULHUB: VHN-13583

AFFECTED PRODUCTS

vendor:belkinmodel:54g wireless routerscope:eqversion:*

Trust: 1.0

vendor:belkinmodel:54g wireless routerscope: - version: -

Trust: 0.6

vendor:belkinmodel:54g wireless routerscope:eqversion:0

Trust: 0.3

sources: BID: 89433 // CNNVD: CNNVD-200507-255 // NVD: CVE-2005-2374

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-2374
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200507-255
value: HIGH

Trust: 0.6

VULHUB: VHN-13583
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2005-2374
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-13583
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-13583 // CNNVD: CNNVD-200507-255 // NVD: CVE-2005-2374

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-2374

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200507-255

TYPE

unknown

Trust: 0.6

sources: CNNVD: CNNVD-200507-255

EXTERNAL IDS

db:SECTRACKid:1014493

Trust: 2.0

db:NVDid:CVE-2005-2374

Trust: 2.0

db:XFid:21412

Trust: 0.9

db:CNNVDid:CNNVD-200507-255

Trust: 0.7

db:BUGTRAQid:20050715 SEVERAL VULNERABILITIES PRESENT IN BELKIN WIRELESS ROUTERS

Trust: 0.6

db:BIDid:89433

Trust: 0.4

db:VULHUBid:VHN-13583

Trust: 0.1

sources: VULHUB: VHN-13583 // BID: 89433 // CNNVD: CNNVD-200507-255 // NVD: CVE-2005-2374

REFERENCES

url:http://securitytracker.com/alerts/2005/jul/1014493.html

Trust: 2.0

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/21412

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=112144089102115&w=2

Trust: 1.0

url:http://marc.theaimsgroup.com/?l=bugtraq&m=112144089102115&w=2

Trust: 0.9

url:http://xforce.iss.net/xforce/xfdb/21412

Trust: 0.9

url:http://marc.info/?l=bugtraq&m=112144089102115&w=2

Trust: 0.1

sources: VULHUB: VHN-13583 // BID: 89433 // CNNVD: CNNVD-200507-255 // NVD: CVE-2005-2374

CREDITS

Unknown

Trust: 0.3

sources: BID: 89433

SOURCES

db:VULHUBid:VHN-13583
db:BIDid:89433
db:CNNVDid:CNNVD-200507-255
db:NVDid:CVE-2005-2374

LAST UPDATE DATE

2024-08-14T15:15:04.539000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-13583date:2017-07-12T00:00:00
db:BIDid:89433date:2005-07-26T00:00:00
db:CNNVDid:CNNVD-200507-255date:2005-10-20T00:00:00
db:NVDid:CVE-2005-2374date:2017-07-12T01:29:01.690

SOURCES RELEASE DATE

db:VULHUBid:VHN-13583date:2005-07-26T00:00:00
db:BIDid:89433date:2005-07-26T00:00:00
db:CNNVDid:CNNVD-200507-255date:2005-07-26T00:00:00
db:NVDid:CVE-2005-2374date:2005-07-26T04:00:00