CVE-2022-36159

Contec FXA3200 version 1.13 and under were discovered to contain a hard coded hash password for root stored in the component /etc/shadow. As the password strength is weak, it can be cracked in few minutes. Through this credential, a malicious actor can access the Wireless LAN Manager interface and open the telnet port then sniff the traffic or inject any malware.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:contec:fxa3000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:contec:fxa3000:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:contec:fxa3020_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:contec:fxa3020:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:contec:fxa3200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:contec:fxa3200:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:contec:fxa2000_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:contec:fxa2000:-:*:*:*:*:*:*:*

Information

Published : 2022-09-26 04:15

Updated : 2022-10-03 10:16


NVD link : CVE-2022-36159

Mitre link : CVE-2022-36159


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

contec

  • fxa2000_firmware
  • fxa3000
  • fxa2000
  • fxa3200_firmware
  • fxa3020_firmware
  • fxa3000_firmware
  • fxa3020
  • fxa3200