CVE-2022-36159

CVSS V2 None CVSS V3 High 8.8
Description
Contec FXA3200 version 1.13 and under were discovered to contain a hard coded hash password for root stored in the component /etc/shadow. As the password strength is weak, it can be cracked in few minutes. Through this credential, a malicious actor can access the Wireless LAN Manager interface and open the telnet port then sniff the traffic or inject any malware.
Overview
  • CVE ID
  • CVE-2022-36159
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-09-26T11:15:09
  • Last Modified Date
  • 2022-10-03T17:16:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:contec:fxa3000_firmware:*:*:*:*:*:*:*:* 1 OR 1.13.00
cpe:2.3:h:contec:fxa3000:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:contec:fxa3020_firmware:*:*:*:*:*:*:*:* 1 OR 1.13.00
cpe:2.3:h:contec:fxa3020:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:contec:fxa3200_firmware:*:*:*:*:*:*:*:* 1 OR 1.13.00
cpe:2.3:h:contec:fxa3200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:contec:fxa2000_firmware:*:*:*:*:*:*:*:* 1 OR 1.39.00
cpe:2.3:h:contec:fxa2000:-:*:*:*:*:*:*:* 0 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-09-26 12:00:10 Added to TrackCVE
2022-12-07 04:50:29 2022-09-26T11:15Z 2022-09-26T11:15:09 CVE Published Date updated
2022-12-07 04:50:29 2022-10-03T17:16:20 CVE Modified Date updated
2022-12-07 04:50:29 Analyzed Vulnerability Status updated