go to Content
:::

TWCERT/CC Taiwan Computer Emergency Response Team/Coordination Center

:::
Date:
Font-stze:

HiNet GPON firmware version < I040GWR190731 allows a user login to device without any authentication

TVN ID TVN-201908007
CVE ID CVE-2019-15064
Affected Products GPON firmware version < I040GWR190731
Description HiNet GPON firmware version < I040GWR190731 allows an attacker login to device without any authentication.
Solution Update firmware to the latest version.
Credit DEVCORE
Public Date 2019-10-17
Top