Credential Disclosure Vulnerability in ifw8 Router ROM v4.31

Credential Disclosure Vulnerability in ifw8 Router ROM v4.31

CVE-2019-16313 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

ifw8 Router ROM v4.31 allows credential disclosure by reading the action/usermanager.htm HTML source code.

Learn more about our User Device Pen Test.