Vulnerabilities > Four Faith > F3X24 Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-05-17 CVE-2019-12168 Missing Authorization vulnerability in Four-Faith F3X24 Firmware 1.0
Four-Faith Wireless Mobile Router F3x24 v1.0 devices allow remote code execution via the Command Shell (aka Administration > Commands) screen.
network
low complexity
four-faith CWE-862
7.2