CVE-2019-18661

Fastweb FASTGate 1.0.1b devices allow partial authentication bypass by changing a certain check_pwd return value from 0 to 1. An attack does not achieve administrative control of a device; however, the attacker can view all of the web pages of the administration console.
References
Link Resource
https://angeloanatrella86.github.io/CVE-2019/ Exploit Third Party Advisory
https://github.com/angeloanatrella86/CVE-2019/blob/master/index.md Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:fastweb:fastgate_firmware:1.0.1b:*:*:*:*:*:*:*
cpe:2.3:h:fastweb:fastgate:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-02 02:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18661

Mitre link : CVE-2019-18661

CVE.ORG link : CVE-2019-18661


JSON object : View

Products Affected

fastweb

  • fastgate_firmware
  • fastgate
CWE
CWE-287

Improper Authentication