Vulnerability CVE-2022-34046


Published: 2022-07-20

Description:
An access control issue in Wavlink WN533A8 M33A8.V5030.190716 allows attackers to obtain usernames and passwords via view-source:http://IP_ADDRESS/sysinit.shtml?r=52300 and searching for [logincheck(user);].

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Wavlink WN533A8 Password Disclosure
Ahmed Alroky
02.08.2022

 References:
https://drive.google.com/file/d/18ECQEqZ296LDzZ0wErgqnNfen1jCn0mG/view?usp=sharing

Copyright 2024, cxsecurity.com

 

Back to Top