RSS   Vulnerabilities for '4gee firmware'   RSS

2018-10-30
 
CVE-2018-10532

CWE-798
 

 
An issue was discovered on EE 4GEE HH70VB-2BE8GB3 HH70_E1_02.00_19 devices. Hardcoded root SSH credentials were discovered to be stored within the "core_app" binary utilised by the EE router for networking services. An attacker with knowledge of the default password (oelinux123) could login to the router via SSH as the root user, which could allow for the loss of confidentiality, integrity, and availability of the system. This would also allow for the bypass of the "AP Isolation" mode that is supported by the router, as well as the settings for multiple Wireless networks, which a user may use for guest clients.

 

 >>> Vendor: EE 2 Products
4gee wifi mbb firmware
4gee firmware


Copyright 2024, cxsecurity.com

 

Back to Top