Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mediatek Subscribe
Filtered by product Mt7620n
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-18989 1 Mediatek 2 Mt7620n, Mt7620n Firmware 2021-07-21 4.8 MEDIUM 5.4 MEDIUM
A partial authentication bypass vulnerability exists on Mediatek MT7620N 1.06 devices. The vulnerability allows sending an unencrypted data frame to a WPA2-protected WLAN router where the packet is routed through the network. If successful, a response is sent back as an encrypted frame, which would allow an attacker to discern information or potentially modify data.