CVE-2019-16313

ifw8 Router ROM v4.31 allows credential disclosure by reading the action/usermanager.htm HTML source code.
References
Link Resource
http://www.iwantacve.cn/index.php/archives/311/ Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2019-09-14 04:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-16313

Mitre link : CVE-2019-16313

Products Affected
CWE