ifw8 Router ROM v4.31 allows credential disclosure by reading the action/usermanager.htm HTML source code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-14T15:22:34

Updated: 2024-08-05T01:10:41.686Z

Reserved: 2019-09-14T00:00:00

Link: CVE-2019-16313

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-14T16:15:10.930

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-16313

cve-icon Redhat

No data.