A partial authentication bypass vulnerability exists on Mediatek MT7620N 1.06 devices. The vulnerability allows sending an unencrypted data frame to a WPA2-protected WLAN router where the packet is routed through the network. If successful, a response is sent back as an encrypted frame, which would allow an attacker to discern information or potentially modify data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-30T17:22:54

Updated: 2024-08-05T02:02:39.892Z

Reserved: 2019-11-15T00:00:00

Link: CVE-2019-18989

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-30T18:15:17.317

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-18989

cve-icon Redhat

No data.