6.2
MEDIUM
CVE-2007-2040
Cisco Aironet Hard-Coded Backdoor
Description

Cisco Aironet 1000 Series and 1500 Series Lightweight Access Points before 3.2.185.0, and 4.0.x before 4.0.206.0, have a hard-coded password, which allows attackers with physical access to perform arbitrary actions on the device, aka Bug ID CSCsg15192.

INFO

Published Date :

April 16, 2007, 9:19 p.m.

Last Modified :

Aug. 14, 2019, 11:28 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

1.9
Affected Products

The following products are affected by CVE-2007-2040 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco wireless_lan_controller_software
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-2040.

URL Resource
http://securitytracker.com/id?1017908 Third Party Advisory VDB Entry
http://www.cisco.com/warp/public/707/cisco-sa-20070412-wlc.shtml Patch Vendor Advisory
http://www.osvdb.org/34133 Broken Link
http://www.securityfocus.com/bid/23461 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2007/1368 Permissions Required
https://exchange.xforce.ibmcloud.com/vulnerabilities/33610 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-2040 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-2040 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Changed Reference Type http://securitytracker.com/id?1017908 Vendor Advisory http://securitytracker.com/id?1017908 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.osvdb.org/34133 No Types Assigned http://www.osvdb.org/34133 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/23461 No Types Assigned http://www.securityfocus.com/bid/23461 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2007/1368 No Types Assigned http://www.vupen.com/english/advisories/2007/1368 Permissions Required
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/33610 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/33610 Third Party Advisory, VDB Entry
    Removed CPE Configuration AND OR cpe:2.3:h:cisco:aironet:1000-series:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet:1500-series:*:*:*:*:*:*:* OR *cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:* versions up to (including) 3.2 *cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:* versions up to (including) 4.0
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:* versions from (including) 3.2 up to (excluding) 3.2.185.0 *cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0.206.0 OR cpe:2.3:h:cisco:aironet_1000-series:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:aironet_1500-series:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:wireless_lan_controller:*:*:*:*:*:*:*:* versions from (including) 3.2 OR *cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:* versions from (including) 3.2
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:cisco:wireless_lan_controller:*:*:*:*:*:*:*:* versions from (including) 4.0 OR *cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:* versions from (including) 4.0
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/33610 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/33610 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 18, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-2040 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-2040 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.01%

score

0.53959

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability