A vulnerability in OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to Reset ONU to Factory Default through ' /mgm_dev_reset.asp.' Resetting to default leads to Escalation of Privileges by logging-in with default credentials.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-23T00:00:00

Updated: 2024-08-04T14:58:15.167Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-23592

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-23T02:15:09.460

Modified: 2022-11-23T20:58:04.077

Link: CVE-2020-23592

cve-icon Redhat

No data.