CVE-2020-13858

An issue was discovered on Mofi Network MOFI4500-4GXeLTE 3.6.1-std and 4.0.8-std devices. They contain two undocumented administrator accounts. The sftp and mofidev accounts are defined in /etc/passwd and the password is not unique across installations.

Date published : 2021-01-31

https://mofinetwork.com/index.php?main_page=page&id=14

https://www.criticalstart.com/critical-vulnerabilities-discovered-in-mofi-routers/