Hard Coded Root Password Vulnerability in Contec FXA3200 Version 1.13 and Under

Hard Coded Root Password Vulnerability in Contec FXA3200 Version 1.13 and Under

CVE-2022-36159 · HIGH Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Contec FXA3200 version 1.13 and under were discovered to contain a hard coded hash password for root stored in the component /etc/shadow. As the password strength is weak, it can be cracked in few minutes. Through this credential, a malicious actor can access the Wireless LAN Manager interface and open the telnet port then sniff the traffic or inject any malware.

Learn more about our Wireless Penetration Test.