Lucene search

K
cvelistMitreCVELIST:CVE-2018-10532
HistoryOct 30, 2018 - 6:00 p.m.

CVE-2018-10532

2018-10-3018:00:00
mitre
www.cve.org

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.1%

An issue was discovered on EE 4GEE HH70VB-2BE8GB3 HH70_E1_02.00_19 devices. Hardcoded root SSH credentials were discovered to be stored within the “core_app” binary utilised by the EE router for networking services. An attacker with knowledge of the default password (oelinux123) could login to the router via SSH as the root user, which could allow for the loss of confidentiality, integrity, and availability of the system. This would also allow for the bypass of the “AP Isolation” mode that is supported by the router, as well as the settings for multiple Wireless networks, which a user may use for guest clients.

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.1%

Related for CVELIST:CVE-2018-10532