8.3
CVSSv2

CVE-2018-10532

Published: 30/10/2018 Updated: 30/01/2019
CVSS v2 Base Score: 8.3 | Impact Score: 10 | Exploitability Score: 6.5
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 739
Vector: AV:A/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An issue exists on EE 4GEE HH70VB-2BE8GB3 HH70_E1_02.00_19 devices. Hardcoded root SSH credentials were discovered to be stored within the "core_app" binary utilised by the EE router for networking services. An attacker with knowledge of the default password (oelinux123) could login to the router via SSH as the root user, which could allow for the loss of confidentiality, integrity, and availability of the system. This would also allow for the bypass of the "AP Isolation" mode that is supported by the router, as well as the settings for multiple Wireless networks, which a user may use for guest clients.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ee 4gee_firmware hh70_e1_02.00_19

Exploits

EE 4GEE HH70VB-2BE8GB3 HH70_E1_0200_19 suffers from having hard-coded root SSH credentials ...