Contec FXA3200 version 1.13 and under were discovered to contain a hard coded hash password for root stored in the component /etc/shadow. As the password strength is weak, it can be cracked in few minutes. Through this credential, a malicious actor can access the Wireless LAN Manager interface and open the telnet port then sniff the traffic or inject any malware.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-26T10:07:27

Updated: 2024-08-03T10:00:04.266Z

Reserved: 2022-07-18T00:00:00

Link: CVE-2022-36159

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-26T11:15:09.560

Modified: 2022-10-03T17:16:20.553

Link: CVE-2022-36159

cve-icon Redhat

No data.