Lucene search

K

Mt7620N Firmware Security Vulnerabilities

cve
cve

CVE-2019-18989

A partial authentication bypass vulnerability exists on Mediatek MT7620N 1.06 devices. The vulnerability allows sending an unencrypted data frame to a WPA2-protected WLAN router where the packet is routed through the network. If successful, a response is sent back as an encrypted frame, which would...

5.4CVSS

5.3AI Score

0.001EPSS

2020-09-30 06:15 PM
26