CVE-2018-10576

An issue was discovered on WatchGuard AP100, AP102, and AP200 devices with firmware before 1.2.9.15. Improper authentication handling by the native Access Point web UI allows authentication using a local system account (instead of the dedicated web-only user).
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:watchguard:ap200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:watchguard:ap200:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:watchguard:ap102_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:watchguard:ap102:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:watchguard:ap100_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:watchguard:ap100:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-30 22:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-10576

Mitre link : CVE-2018-10576

CVE.ORG link : CVE-2018-10576


JSON object : View

Products Affected

watchguard

  • ap102
  • ap102_firmware
  • ap200
  • ap100_firmware
  • ap200_firmware
  • ap100
CWE
CWE-287

Improper Authentication