Filtered by vendor Eminent-online Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-12073 1 Eminent-online 1 Em4544 2024-08-05 N/A
An issue was discovered on Eminent EM4544 9.10 devices. The device does not require the user's current password to set a new one within the web interface. Therefore, it is possible to exploit this issue (e.g., in combination with a successful XSS, or at an unattended workstation) to change the admin password to an attacker-chosen value without knowing the current password.