CVE-2019-15064

HiNet GPON firmware version < I040GWR190731 allows an attacker login to device without any authentication.
References
Configurations

Configuration 1


Information

Published : 2019-10-17 08:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-15064

Mitre link : CVE-2019-15064

Products Affected
CWE