Partial Authentication Bypass Vulnerability on Mediatek MT7620N 1.06 Devices

Partial Authentication Bypass Vulnerability on Mediatek MT7620N 1.06 Devices

CVE-2019-18989 · MEDIUM Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

A partial authentication bypass vulnerability exists on Mediatek MT7620N 1.06 devices. The vulnerability allows sending an unencrypted data frame to a WPA2-protected WLAN router where the packet is routed through the network. If successful, a response is sent back as an encrypted frame, which would allow an attacker to discern information or potentially modify data.

Learn more about our Network Penetration Testing.