8.8
CWE
798
Advisory Published
Updated

CVE-2022-36159

First published: Mon Sep 26 2022(Updated: )

Contec FXA3200 version 1.13 and under were discovered to contain a hard coded hash password for root stored in the component /etc/shadow. As the password strength is weak, it can be cracked in few minutes. Through this credential, a malicious actor can access the Wireless LAN Manager interface and open the telnet port then sniff the traffic or inject any malware.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Contec Fxa3000 Firmware<=1.13.00
Contec Fxa3000
Contec Fxa3020 Firmware<=1.13.00
Contec Fxa3020
Contec Fxa3200 Firmware<=1.13.00
Contec FXA3200
Contec Fxa2000 Firmware<1.39.00
Contec Fxa2000

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203