CVE-2020-15835

An issue was discovered on Mofi Network MOFI4500-4GXeLTE 4.1.5-std devices. The authentication function contains undocumented code that provides the ability to authenticate as root without knowing the actual root password. An adversary with the private key can remotely authenticate to the management interface as root.

Date published : 2021-01-31

https://mofinetwork.com/index.php?main_page=page&id=14

https://www.criticalstart.com/critical-vulnerabilities-discovered-in-mofi-routers/