CVE-2005-3802

Belkin F5D7232-4 and F5D7230-4 wireless routers with firmware 4.03.03 and 4.05.03, when a legitimate administrator is logged into the web management interface, allow remote attackers to access the management interface without authentication.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:h:belkin:f5d7232-4:4.5.3:*:*:*:*:*:*:*
cpe:2.3:h:belkin:f5d7230-4:4.5.3:*:*:*:*:*:*:*
cpe:2.3:h:belkin:f5d7232-4:4.3.3:*:*:*:*:*:*:*
cpe:2.3:h:belkin:f5d7230-4:4.3.3:*:*:*:*:*:*:*

Information

Published : 2005-11-24 03:03

Updated : 2017-07-11 18:29


NVD link : CVE-2005-3802

Mitre link : CVE-2005-3802


JSON object : View

Advertisement

dedicated server usa

Products Affected

belkin

  • f5d7230-4
  • f5d7232-4