An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15. Improper authentication handling by the native Access Point web UI allows authentication using a local system account (instead of the dedicated web-only user).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-30T22:00:00

Updated: 2024-08-05T07:39:08.018Z

Reserved: 2018-04-30T00:00:00

Link: CVE-2018-10576

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-04-30T22:29:00.373

Modified: 2018-09-16T10:29:00.947

Link: CVE-2018-10576

cve-icon Redhat

No data.