CVE

CVE-2019-16313

CVE-2019-16313

ifw8 Router ROM v4.31 allows credential disclosure by reading the action/usermanager.htm HTML source code.

Source: CVE-2019-16313

Exit mobile version