CVE-2020-23592

A vulnerability in OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to Reset ONU to Factory Default through ' /mgm_dev_reset.asp.' Resetting to default leads to Escalation of Privileges by logging-in with default credentials.
References
Link Resource
https://github.com/huzaifahussain98/CVE-2020-23592 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:optilinknetwork:op-xt71000n_firmware:3.3.1-191028:*:*:*:*:*:*:*
cpe:2.3:h:optilinknetwork:op-xt71000n:2.2:*:*:*:*:*:*:*

History

23 Nov 2022, 20:58

Type Values Removed Values Added
CPE cpe:2.3:h:optilinknetwork:op-xt71000n:2.2:*:*:*:*:*:*:*
cpe:2.3:o:optilinknetwork:op-xt71000n_firmware:3.3.1-191028:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Optilinknetwork op-xt71000n Firmware
Optilinknetwork
Optilinknetwork op-xt71000n
CWE CWE-352
References (MISC) https://github.com/huzaifahussain98/CVE-2020-23592 - (MISC) https://github.com/huzaifahussain98/CVE-2020-23592 - Third Party Advisory

23 Nov 2022, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-23 02:15

Updated : 2023-12-10 14:48


NVD link : CVE-2020-23592

Mitre link : CVE-2020-23592

CVE.ORG link : CVE-2020-23592


JSON object : View

Products Affected

optilinknetwork

  • op-xt71000n
  • op-xt71000n_firmware
CWE
CWE-352

Cross-Site Request Forgery (CSRF)