CVE-2022-36159

CVE-2022-36159

Contec FXA3200 version 1.13 and under were discovered to contain a hard coded hash password for root stored in the component /etc/shadow. As the password strength is weak, it can be cracked in few minutes. Through this credential, a malicious actor can access the Wireless LAN Manager interface and open the telnet port then sniff the traffic or inject any malware.

Source: CVE-2022-36159

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다