Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-86324
HistoryNov 24, 2022 - 12:00 a.m.

Zyxel LTE3301-M209 Access Control Error Vulnerability

2022-11-2400:00:00
China National Vulnerability Database
www.cnvd.org.cn
12
zyxel lte3301-m209
access control
vulnerability
incorrect password
wireless router
china
cnvd

0.003 Low

EPSS

Percentile

71.9%

Zyxel LTE3301-M209 is a wireless router from Zyxel China.An access control error vulnerability exists in Zyxel LTE3301-M209 V1.00(ABLG.6)C0 previous versions, which stems from incorrect access control. An attacker could exploit the vulnerability to access the device using an incorrectly pre-configured password.

0.003 Low

EPSS

Percentile

71.9%

Related for CNVD-2022-86324