Lucene search

K

Mofi4500-4Gxelte Firmware Security Vulnerabilities

cve
cve

CVE-2020-13856

An issue was discovered on Mofi Network MOFI4500-4GXeLTE 4.0.8-std devices. Authentication is not required to download the support file that contains sensitive information such as cleartext credentials and password hashes.

7.5CVSS

7.5AI Score

0.002EPSS

2021-02-01 02:15 AM
45
cve
cve

CVE-2020-13857

An issue was discovered on Mofi Network MOFI4500-4GXeLTE 3.6.1-std and 4.0.8-std devices. They can be rebooted by sending an unauthenticated poof.cgi HTTP GET request.

7.5CVSS

7.6AI Score

0.001EPSS

2021-02-01 02:15 AM
39
cve
cve

CVE-2020-13858

An issue was discovered on Mofi Network MOFI4500-4GXeLTE 3.6.1-std and 4.0.8-std devices. They contain two undocumented administrator accounts. The sftp and mofidev accounts are defined in /etc/passwd and the password is not unique across installations.

9.8CVSS

9.4AI Score

0.002EPSS

2021-02-01 02:15 AM
43
cve
cve

CVE-2020-13859

An issue was discovered on Mofi Network MOFI4500-4GXeLTE 4.0.8-std devices. A format error in /etc/shadow, coupled with a logic bug in the LuCI - OpenWrt Configuration Interface framework, allows the undocumented system account mofidev to login to the cgi-bin/luci/quick/wizard management interface ...

9.8CVSS

9.3AI Score

0.001EPSS

2021-02-01 02:15 AM
39
3
cve
cve

CVE-2020-13860

An issue was discovered on Mofi Network MOFI4500-4GXeLTE 4.0.8-std devices. The one-time password algorithm for the undocumented system account mofidev generates a predictable six-digit password.

7.5CVSS

7.6AI Score

0.002EPSS

2021-02-01 02:15 AM
40
3
cve
cve

CVE-2020-15832

An issue was discovered on Mofi Network MOFI4500-4GXeLTE 4.1.5-std devices. The poof.cgi script contains undocumented code that provides the ability to remotely reboot the device. An adversary with the private key (but not the root password) can remotely reboot the device.

7.5CVSS

7.5AI Score

0.001EPSS

2021-02-01 02:15 AM
38
4
cve
cve

CVE-2020-15833

An issue was discovered on Mofi Network MOFI4500-4GXeLTE 4.1.5-std devices. The Dropbear SSH daemon has been modified to accept an alternate hard-coded path to a public key that allows root access. This key is stored in a /rom location that cannot be modified by the device owner.

9.8CVSS

9.2AI Score

0.002EPSS

2021-02-01 02:15 AM
39
3
cve
cve

CVE-2020-15834

An issue was discovered on Mofi Network MOFI4500-4GXeLTE 4.1.5-std devices. The wireless network password is exposed in a QR encoded picture that an unauthenticated adversary can download via the web-management interface.

7.5CVSS

7.7AI Score

0.002EPSS

2021-02-01 02:15 AM
42
5
cve
cve

CVE-2020-15835

An issue was discovered on Mofi Network MOFI4500-4GXeLTE 4.1.5-std devices. The authentication function contains undocumented code that provides the ability to authenticate as root without knowing the actual root password. An adversary with the private key can remotely authenticate to the managemen...

9.8CVSS

9.5AI Score

0.002EPSS

2021-02-01 02:15 AM
41
5
cve
cve

CVE-2020-15836

An issue was discovered on Mofi Network MOFI4500-4GXeLTE 4.1.5-std devices. The authentication function passes untrusted data to the operating system without proper sanitization. A crafted request can be sent to execute arbitrary commands as root.

9.8CVSS

9.8AI Score

0.002EPSS

2021-02-01 02:15 AM
45
5