CVE-2016-10401

ZyXEL PK5001Z devices have zyad5001 as the su password, which makes it easier for remote attackers to obtain root access if a non-root account password is known (or a non-root default account exists within an ISP's deployment of these devices).
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:zyxel:pk5001z_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:zyxel:pk5001z:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-25 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2016-10401

Mitre link : CVE-2016-10401

CVE.ORG link : CVE-2016-10401


JSON object : View

Products Affected

zyxel

  • pk5001z
  • pk5001z_firmware
CWE
CWE-255

Credentials Management Errors