Vulnerability CVE-2020-23592


Published: 2022-11-23

Description:
A vulnerability in OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to Reset ONU to Factory Default through ' /mgm_dev_reset.asp.' Resetting to default leads to Escalation of Privileges by logging-in with default credentials.

 References:
https://github.com/huzaifahussain98/CVE-2020-23592

Copyright 2024, cxsecurity.com

 

Back to Top