5.4
MEDIUM
CVE-2019-18989
Mediatek MT7620N WLAN Router Authentication Bypass
Description

A partial authentication bypass vulnerability exists on Mediatek MT7620N 1.06 devices. The vulnerability allows sending an unencrypted data frame to a WPA2-protected WLAN router where the packet is routed through the network. If successful, a response is sent back as an encrypted frame, which would allow an attacker to discern information or potentially modify data.

INFO

Published Date :

Sept. 30, 2020, 6:15 p.m.

Last Modified :

July 21, 2021, 11:39 a.m.

Remotely Exploitable :

No

Impact Score :

2.5

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-18989 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mediatek mt7620n_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-18989.

URL Resource
https://www.synopsys.com/blogs/software-security/cyrc-advisory-sept2020/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-18989 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-18989 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-287 CWE-290
  • Initial Analysis by [email protected]

    Oct. 09, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://www.synopsys.com/blogs/software-security/cyrc-advisory-sept2020/ No Types Assigned https://www.synopsys.com/blogs/software-security/cyrc-advisory-sept2020/ Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:mediatek:mt7620n_firmware:1.06:*:*:*:*:*:*:* OR cpe:2.3:h:mediatek:mt7620n:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.22764

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability