CVE-2019-7579

An issue was discovered on Linksys WRT1900ACS 1.0.3.187766 devices. An ability exists for an unauthenticated user to browse a confidential ui/1.0.99.187766/dynamic/js/setup.js.localized file on the router's webserver, allowing for an attacker to identify possible passwords that the system uses to set the default guest network password. An attacker can use this list of 30 words along with a random 2 digit number to brute force their access onto a router's guest network.
Configurations

Configuration 1


Information

Published : 2019-06-17 07:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-7579

Mitre link : CVE-2019-7579

Products Affected
CWE