All versions of ETIC Telecom Remote Access Server (RAS) 4.5.0 and prior’s web portal is vulnerable to accepting malicious firmware packages that could provide a backdoor to an attacker and provide privilege escalation to the device.
History

Mon, 16 Sep 2024 23:00:00 +0000

Type Values Removed Values Added
Description All versions of ETIC Telecom Remote Access Server (RAS) 4.5.0 and prior’s web portal is vulnerable to accepting malicious firmware packages that could provide a backdoor to an attacker and provide privilege escalation to the device. All versions of ETIC Telecom Remote Access Server (RAS) 4.5.0 and prior’s web portal is vulnerable to accepting malicious firmware packages that could provide a backdoor to an attacker and provide privilege escalation to the device.

cve-icon MITRE

Status: PUBLISHED

Assigner: icscert

Published: 2022-11-10T21:32:01.836058Z

Updated: 2024-09-16T22:45:58.872Z

Reserved: 2022-10-26T00:00:00

Link: CVE-2022-3703

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-11-10T22:15:14.647

Modified: 2024-09-16T23:15:56.997

Link: CVE-2022-3703

cve-icon Redhat

No data.