A vulnerability in /cgi-bin/ExportAllSettings.sh of WAVLINK WN579 X3 M79X3.V5030.180719 allows attackers to obtain sensitive router information via a crafted POST request.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-14T13:09:58

Updated: 2022-06-14T13:09:58

Reserved: 2022-05-31T00:00:00


Link: CVE-2022-31847

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-14T14:15:08.220

Modified: 2023-08-08T14:21:49.707


Link: CVE-2022-31847

JSON object: View

cve-icon Redhat Information

No data.

CWE