CVE-2019-18989

A partial authentication bypass vulnerability exists on Mediatek MT7620N 1.06 devices. The vulnerability allows sending an unencrypted data frame to a WPA2-protected WLAN router where the packet is routed through the network. If successful, a response is sent back as an encrypted frame, which would allow an attacker to discern information or potentially modify data.
References
Configurations

Configuration 1


Information

Published : 2020-09-30 06:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-18989

Mitre link : CVE-2019-18989

Products Affected
CWE
CWE-290

Authentication Bypass by Spoofing