CVE-2022-40602

A flaw in the Zyxel LTE3301-M209 firmware verisons prior to V1.00(ABLG.6)C0 could allow a remote attacker to access the device using an improper pre-configured password if the remote administration feature has been enabled by an authenticated administrator.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zyxel:lte3301-m209_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:lte3301-m209:-:*:*:*:*:*:*:*

History

26 Nov 2022, 03:27

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-22 02:15

Updated : 2024-02-04 23:14


NVD link : CVE-2022-40602

Mitre link : CVE-2022-40602

CVE.ORG link : CVE-2022-40602


JSON object : View

Products Affected

zyxel

  • lte3301-m209_firmware
  • lte3301-m209
CWE
CWE-798

Use of Hard-coded Credentials

CWE-287

Improper Authentication