CVE-2018-10532

An issue was discovered on EE 4GEE HH70VB-2BE8GB3 HH70_E1_02.00_19 devices. Hardcoded root SSH credentials were discovered to be stored within the "core_app" binary utilised by the EE router for networking services. An attacker with knowledge of the default password (oelinux123) could login to the router via SSH as the root user, which could allow for the loss of confidentiality, integrity, and availability of the system. This would also allow for the bypass of the "AP Isolation" mode that is supported by the router, as well as the settings for multiple Wireless networks, which a user may use for guest clients.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ee:4gee_firmware:hh70_e1_02.00_19:*:*:*:*:*:*:*
cpe:2.3:h:ee:4gee:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-30 18:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-10532

Mitre link : CVE-2018-10532

CVE.ORG link : CVE-2018-10532


JSON object : View

Products Affected

ee

  • 4gee
  • 4gee_firmware
CWE
CWE-798

Use of Hard-coded Credentials