CVE-2020-13856

An issue was discovered on Mofi Network MOFI4500-4GXeLTE 4.0.8-std devices. Authentication is not required to download the support file that contains sensitive information such as cleartext credentials and password hashes.

Date published : 2021-01-31

https://mofinetwork.com/index.php?main_page=page&id=14

https://www.criticalstart.com/critical-vulnerabilities-discovered-in-mofi-routers/