Lucene search

K

4gee Firmware Security Vulnerabilities

cve
cve

CVE-2018-10532

An issue was discovered on EE 4GEE HH70VB-2BE8GB3 HH70_E1_02.00_19 devices. Hardcoded root SSH credentials were discovered to be stored within the "core_app" binary utilised by the EE router for networking services. An attacker with knowledge of the default password (oelinux123) could login to the....

8.8CVSS

7.1AI Score

0.001EPSS

2018-10-30 06:29 PM
20