CVE-2019-18989

A partial authentication bypass vulnerability exists on Mediatek MT7620N 1.06 devices. The vulnerability allows sending an unencrypted data frame to a WPA2-protected WLAN router where the packet is routed through the network. If successful, a response is sent back as an encrypted frame, which would allow an attacker to discern information or potentially modify data.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:mediatek:mt7620n_firmware:1.06:*:*:*:*:*:*:*
cpe:2.3:h:mediatek:mt7620n:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-09-30 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-18989

Mitre link : CVE-2019-18989

CVE.ORG link : CVE-2019-18989


JSON object : View

Products Affected

mediatek

  • mt7620n
  • mt7620n_firmware
CWE
CWE-290

Authentication Bypass by Spoofing