CVE-2020-15836

An issue was discovered on Mofi Network MOFI4500-4GXeLTE 4.1.5-std devices. The authentication function passes untrusted data to the operating system without proper sanitization. A crafted request can be sent to execute arbitrary commands as root.

Date published : 2021-01-31

https://mofinetwork.com/index.php?main_page=page&id=14

https://www.criticalstart.com/critical-vulnerabilities-discovered-in-mofi-routers/