An issue was discovered on Eminent EM4544 9.10 devices. The device does not require the user's current password to set a new one within the web interface. Therefore, it is possible to exploit this issue (e.g., in combination with a successful XSS, or at an unattended workstation) to change the admin password to an attacker-chosen value without knowing the current password.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-17T20:00:00

Updated: 2024-08-05T08:24:03.670Z

Reserved: 2018-06-08T00:00:00

Link: CVE-2018-12073

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-17T20:29:00.650

Modified: 2018-08-11T14:44:00.977

Link: CVE-2018-12073

cve-icon Redhat

No data.