6.5
CVSSv3

CVE-2019-10657

Published: 30/03/2019 Updated: 01/03/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

Grandstream GWN7000 prior to 1.0.6.32 and GWN7610 prior to 1.0.8.18 devices allow remote authenticated users to discover passwords via a /ubus/uci.apply config request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

grandstream gwn7610_firmware

grandstream gwn7000_firmware