Filtered by vendor Mediatek Subscriptions
Filtered by product Mt7620n Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-18989 1 Mediatek 2 Mt7620n, Mt7620n Firmware 2024-08-05 5.4 Medium
A partial authentication bypass vulnerability exists on Mediatek MT7620N 1.06 devices. The vulnerability allows sending an unencrypted data frame to a WPA2-protected WLAN router where the packet is routed through the network. If successful, a response is sent back as an encrypted frame, which would allow an attacker to discern information or potentially modify data.