Vulnerability CVE-2019-16313


Published: 2019-09-14

Description:
ifw8 Router ROM v4.31 allows credential disclosure by reading the action/usermanager.htm HTML source code.

Type:

CWE-522

(Insufficiently Protected Credentials)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IFW8 -> Fr5-e firmware 
IFW8 -> Fr5 firmware 
IFW8 -> Fr6-s firmware 
IFW8 -> Fr6 firmware 
IFW8 -> Fr8 firmware 

 References:
http://www.iwantacve.cn/index.php/archives/311/

Copyright 2024, cxsecurity.com

 

Back to Top