Easergy T300 Firmware CWE-307: Brute Force Authentication Vulnerability

Easergy T300 Firmware CWE-307: Brute Force Authentication Vulnerability

CVE-2020-7508 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A CWE-307 Improper Restriction of Excessive Authentication Attempts vulnerability exists in Easergy T300 (Firmware version 1.5.2 and older) which could allow an attacker to gain full access by brute force.

Learn more about our Web Application Penetration Testing UK.