ifw8 Router ROM v4.31 allows credential disclosure by reading the action/usermanager.htm HTML source code.
References
Link Resource
http://www.iwantacve.cn/index.php/archives/311/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-14T15:22:34

Updated: 2019-09-14T15:22:34

Reserved: 2019-09-14T00:00:00


Link: CVE-2019-16313

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-09-14T16:15:10.930

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-16313

JSON object: View

cve-icon Redhat Information

No data.

CWE