CVE-2022-40602

A flaw in the Zyxel LTE3301-M209 firmware verisons prior to V1.00(ABLG.6)C0 could allow a remote attacker to access the device using an improper pre-configured password if the remote administration feature has been enabled by an authenticated administrator.
Configurations

Configuration 1


Information

Published : 2022-11-22 02:15

Updated : 2022-11-26 03:27


NVD link : CVE-2022-40602

Mitre link : CVE-2022-40602

Products Affected
No products.
CWE