[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256148

 
 

909

 
 

199106

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-16313Date: (C)2019-09-16   (M)2023-12-22


ifw8 Router ROM v4.31 allows credential disclosure by reading the action/usermanager.htm HTML source code.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
http://www.iwantacve.cn/index.php/archives/311/

CPE    3
cpe:/o:ifw8:fr6_firmware:4.31
cpe:/h:ifw8:fr5-e:-
cpe:/o:ifw8:fr6-s_firmware:4.31
CWE    1
CWE-798

© SecPod Technologies