A CWE-400: Uncontrolled Resource Consumption vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to login multiple times resulting in a denial of service.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: schneider

Published: 2020-06-16T19:43:47

Updated: 2024-08-04T09:33:19.480Z

Reserved: 2020-01-21T00:00:00

Link: CVE-2020-7507

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-16T20:15:15.473

Modified: 2020-06-17T20:11:52.067

Link: CVE-2020-7507

cve-icon Redhat

No data.