CVE-2022-36159

Contec FXA3200 version 1.13 and under were discovered to contain a hard coded hash password for root stored in the component /etc/shadow. As the password strength is weak, it can be cracked in few minutes. Through this credential, a malicious actor can access the Wireless LAN Manager interface and open the telnet port then sniff the traffic or inject any malware.
Configurations

Configuration 1


Information

Published : 2022-09-26 11:15

Updated : 2022-10-03 05:16


NVD link : CVE-2022-36159

Mitre link : CVE-2022-36159

Products Affected
No products.
CWE