logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-36159

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-36159

Description:
Contec FXA3200 version 1.13 and under were discovered to contain a hard coded hash password for root stored in the component /etc/shadow. As the password strength is weak, it can be cracked in few minutes. Through this credential, a malicious actor can access the Wireless LAN Manager interface and open the telnet port then sniff the traffic or inject any malware.
Last updated date:
10/03/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/03/2022
Reference url to background

https://samy.link/blog/contec-flexlan-fxa2000-and-fxa3000-series-vulnerability-repo

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy