CVE-2019-18991

A partial authentication bypass vulnerability exists on Atheros AR9132 3.60(AMX.8), AR9283 1.85, and AR9285 1.0.0.12NA devices. The vulnerability allows sending an unencrypted data frame to a WPA2-protected WLAN router where the packet is routed through the network. If successful, a response is sent back as an encrypted frame, which would allow an attacker to discern information or potentially modify data.
References
Configurations

Configuration 1


Information

Published : 2020-09-30 06:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-18991

Mitre link : CVE-2019-18991

Products Affected
CWE
CWE-290

Authentication Bypass by Spoofing