CVE-2019-18661

CVE-2019-18661

Fastweb FASTGate 1.0.1b devices allow partial authentication bypass by changing a certain check_pwd return value from 0 to 1. An attack does not achieve administrative control of a device; however, the attacker can view all of the web pages of the administration console.

Source: CVE-2019-18661

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다