Partial Authentication Bypass in Fastweb FASTGate 1.0.1b Devices

Partial Authentication Bypass in Fastweb FASTGate 1.0.1b Devices

CVE-2019-18661 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Fastweb FASTGate 1.0.1b devices allow partial authentication bypass by changing a certain check_pwd return value from 0 to 1. An attack does not achieve administrative control of a device; however, the attacker can view all of the web pages of the administration console.

Learn more about our Web App Pen Testing.