5.4
CVSSv3

CVE-2019-18991

Published: 30/09/2020 Updated: 21/07/2021
CVSS v2 Base Score: 4.8 | Impact Score: 4.9 | Exploitability Score: 6.5
CVSS v3 Base Score: 5.4 | Impact Score: 2.5 | Exploitability Score: 2.8
VMScore: 427
Vector: AV:A/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

A partial authentication bypass vulnerability exists on Atheros AR9132 3.60(AMX.8), AR9283 1.85, and AR9285 1.0.0.12NA devices. The vulnerability allows sending an unencrypted data frame to a WPA2-protected WLAN router where the packet is routed through the network. If successful, a response is sent back as an encrypted frame, which would allow an malicious user to discern information or potentially modify data.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qualcomm atheros_ar9132_firmware 3.60\\(amx.8\\)

qualcomm atheros_ar9283_firmware 1.85

qualcomm atheros_ar9285_firmware 1.0.0.12na