Lucene search

K
cve[email protected]CVE-2022-36158
HistorySep 26, 2022 - 11:15 a.m.

CVE-2022-36158

2022-09-2611:15:09
CWE-425
web.nvd.nist.gov
30
7
cve-2022-36158
contec fxa3200
insecure permissions
wireless lan manager
linux commands
root privilege
hidden web page
nvd

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.6%

Contec FXA3200 version 1.13.00 and under suffers from Insecure Permissions in the Wireless LAN Manager interface which allows malicious actors to execute Linux commands with root privilege via a hidden web page (/usr/www/ja/mnt_cmd.cgi).

Affected configurations

NVD
Node
contecfxa3000Match-
AND
contecfxa3000_firmwareRange1.13.00
Node
contecfxa3020Match-
AND
contecfxa3020_firmwareRange1.13.00
Node
contecfxa3200Match-
AND
contecfxa3200_firmwareRange1.13.00
Node
contecfxa2000Match-
AND
contecfxa2000_firmwareRange<1.39.00

Social References

More

8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.6%

Related for CVE-2022-36158