Lucene search

K

Fxa2000 Firmware Security Vulnerabilities

cve
cve

CVE-2022-36158

Contec FXA3200 version 1.13.00 and under suffers from Insecure Permissions in the Wireless LAN Manager interface which allows malicious actors to execute Linux commands with root privilege via a hidden web page (/usr/www/ja/mnt_cmd.cgi).

8CVSS

7.9AI Score

0.001EPSS

2022-09-26 11:15 AM
30
7
cve
cve

CVE-2022-36159

Contec FXA3200 version 1.13 and under were discovered to contain a hard coded hash password for root stored in the component /etc/shadow. As the password strength is weak, it can be cracked in few minutes. Through this credential, a malicious actor can access the Wireless LAN Manager interface and ...

8.8CVSS

8.8AI Score

0.001EPSS

2022-09-26 11:15 AM
36
6