Authentication Bypass Vulnerability in Eminent EM4544 9.10 Devices

Authentication Bypass Vulnerability in Eminent EM4544 9.10 Devices

CVE-2018-12073 · LOW Severity

AV:A/AC:M/AU:N/C:N/I:P/A:N

An issue was discovered on Eminent EM4544 9.10 devices. The device does not require the user's current password to set a new one within the web interface. Therefore, it is possible to exploit this issue (e.g., in combination with a successful XSS, or at an unattended workstation) to change the admin password to an attacker-chosen value without knowing the current password.

Learn more about our Web App Pen Testing.