CVE-2022-40602

A flaw in the Zyxel LTE3301-M209 firmware verisons prior to V1.00(ABLG.6)C0 could allow a remote attacker to access the device using an improper pre-configured password if the remote administration feature has been enabled by an authenticated administrator.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zyxel:lte3301-m209_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:lte3301-m209:-:*:*:*:*:*:*:*

Information

Published : 2022-11-21 18:15

Updated : 2022-11-25 19:27


NVD link : CVE-2022-40602

Mitre link : CVE-2022-40602


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

zyxel

  • lte3301-m209
  • lte3301-m209_firmware