Hardcoded Credentials in Cobham Sailor 900 and 6000 Satellite Terminals

Hardcoded Credentials in Cobham Sailor 900 and 6000 Satellite Terminals

CVE-2014-2940 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Cobham Sailor 900 and 6000 satellite terminals with firmware 1.08 MFHF and 2.11 VHF have hardcoded credentials for the administrator account, which allows attackers to obtain administrative control by leveraging physical access or terminal access.

Learn more about our Physical Security Assessment.