CVE-2018-12073

CVE-2018-12073

An issue was discovered on Eminent EM4544 9.10 devices. The device does not require the user’s current password to set a new one within the web interface. Therefore, it is possible to exploit this issue (e.g., in combination with a successful XSS, or at an unattended workstation) to change the admin password to an attacker-chosen value without knowing the current password.

Source: CVE-2018-12073

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다