Unauthenticated Remote Access Vulnerability in Belkin F5D7232-4 and F5D7230-4 Wireless Routers

Unauthenticated Remote Access Vulnerability in Belkin F5D7232-4 and F5D7230-4 Wireless Routers

CVE-2005-3802 · MEDIUM Severity

AV:N/AC:H/AU:N/C:P/I:P/A:P

Belkin F5D7232-4 and F5D7230-4 wireless routers with firmware 4.03.03 and 4.05.03, when a legitimate administrator is logged into the web management interface, allow remote attackers to access the management interface without authentication.

Learn more about our Cis Benchmark Audit For F5.