Vulnerabilities > Zyxel > Lte3301 M209 Firmware > 1.00.ablg.2.c0

DATE CVE VULNERABILITY TITLE RISK
2022-11-22 CVE-2022-40602 Use of Hard-coded Credentials vulnerability in Zyxel Lte3301-M209 Firmware 1.00(Ablg.2)C0/1.00(Ablg.4)C0
A flaw in the Zyxel LTE3301-M209 firmware verisons prior to V1.00(ABLG.6)C0 could allow a remote attacker to access the device using an improper pre-configured password if the remote administration feature has been enabled by an authenticated administrator.
network
low complexity
zyxel CWE-798
critical
9.8