A CWE-400: Uncontrolled Resource Consumption vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to login multiple times resulting in a denial of service.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: schneider

Published: 2020-06-16T19:43:47

Updated: 2020-06-16T19:43:47

Reserved: 2020-01-21T00:00:00


Link: CVE-2020-7507

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-06-16T20:15:15.473

Modified: 2020-06-17T20:11:52.067


Link: CVE-2020-7507

JSON object: View

cve-icon Redhat Information

No data.

CWE