CVE-2020-6170 – An authentication bypass vulnerability on Genexis Platinum-4410 v2.1 P4410-V2 1.28 devices …

Vuln ID: CVE-2020-6170

Published:  2020-01-08  06:15:12Z

Description: An authentication bypass vulnerability on Genexis Platinum-4410 v2.1 P4410-V2 1.28 devices allows attackers to obtain cleartext credentials from the HTML source code of the cgi-bin/index2.asp URI.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):