CVE-2019-7579

An issue was discovered on Linksys WRT1900ACS 1.0.3.187766 devices. An ability exists for an unauthenticated user to browse a confidential ui/1.0.99.187766/dynamic/js/setup.js.localized file on the router's webserver, allowing for an attacker to identify possible passwords that the system uses to set the default guest network password. An attacker can use this list of 30 words along with a random 2 digit number to brute force their access onto a router's guest network.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:linksys:wrt1900acs_firmware:1.0.3.187766:*:*:*:*:*:*:*
cpe:2.3:h:linksys:wrt1900acs:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-17 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-7579

Mitre link : CVE-2019-7579

CVE.ORG link : CVE-2019-7579


JSON object : View

Products Affected

linksys

  • wrt1900acs_firmware
  • wrt1900acs
CWE
CWE-287

Improper Authentication