Lucene search

K

Em4544 Security Vulnerabilities

cve
cve

CVE-2018-12073

An issue was discovered on Eminent EM4544 9.10 devices. The device does not require the user's current password to set a new one within the web interface. Therefore, it is possible to exploit this issue (e.g., in combination with a successful XSS, or at an unattended workstation) to change the...

5.3CVSS

5.3AI Score

0.001EPSS

2018-06-17 08:29 PM
17