Lucene search

K
cvelistMitreCVELIST:CVE-2019-16313
HistorySep 14, 2019 - 3:22 p.m.

CVE-2019-16313

2019-09-1415:22:34
mitre
www.cve.org

0.024 Low

EPSS

Percentile

89.9%

ifw8 Router ROM v4.31 allows credential disclosure by reading the action/usermanager.htm HTML source code.

0.024 Low

EPSS

Percentile

89.9%

Related for CVELIST:CVE-2019-16313