Vulnerabilities > Mediatek > Mt7620N Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-09-30 CVE-2019-18989 Improper Authentication vulnerability in Mediatek Mt7620N Firmware 1.06
A partial authentication bypass vulnerability exists on Mediatek MT7620N 1.06 devices.
low complexity
mediatek CWE-287
4.8