Vulnerability Details : CVE-2019-18989
A partial authentication bypass vulnerability exists on Mediatek MT7620N 1.06 devices. The vulnerability allows sending an unencrypted data frame to a WPA2-protected WLAN router where the packet is routed through the network. If successful, a response is sent back as an encrypted frame, which would allow an attacker to discern information or potentially modify data.
Products affected by CVE-2019-18989
- cpe:2.3:o:mediatek:mt7620n_firmware:1.06:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-18989
0.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 23 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-18989
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.8
|
MEDIUM | AV:A/AC:L/Au:N/C:P/I:P/A:N |
6.5
|
4.9
|
NIST | |
6.1
|
MEDIUM | CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N |
2.8
|
2.7
|
MITRE | |
5.4
|
MEDIUM | CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N |
2.8
|
2.5
|
NIST |
CWE ids for CVE-2019-18989
-
This attack-focused weakness is caused by incorrectly implemented authentication schemes that are subject to spoofing attacks.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-18989
-
https://www.synopsys.com/blogs/software-security/cyrc-advisory-sept2020/
CyRC advisory: Authentication bypass vulnerabilities in multiple wireless router chipsets | SynopsysThird Party Advisory
Jump to