Lucene search

K
cve[email protected]CVE-2016-10307
HistoryMar 30, 2017 - 7:59 a.m.

CVE-2016-10307

2017-03-3007:59:00
CWE-798
web.nvd.nist.gov
22
4
trango apexlynx
apexorion
gigalynx
gigaorion
stratalink
cve-2016-10307
hidden root account
default password
ssh
telnet
embedded unix os

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.6%

Trango ApexLynx 2.0, ApexOrion 2.0, GigaLynx 2.0, GigaOrion 2.0, and StrataLink 3.0 devices have a built-in, hidden root account, with a default password for which the MD5 hash value is public (but the cleartext value is perhaps not yet public). This account is accessible via SSH and/or TELNET, and grants access to the underlying embedded UNIX OS on the device, allowing full control over it.

Affected configurations

NVD
Node
gotrangoapex_lynx_firmwareMatch2.0
AND
gotrangoapex_lynxMatch-
Node
gotrangoapex_orion_firmwareMatch2.0
AND
gotrangoapex_orionMatch-
Node
gotrangogiga_lynx_firmwareMatch2.0
AND
gotrangogiga_lynxMatch-
Node
gotrangogiga_orion_firmwareMatch2.0
AND
gotrangogiga_orionMatch-
Node
gotrangostratalink_firmwareRange3.0
AND
gotrangostratalinkMatch-

Social References

More

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.6%

Related for CVE-2016-10307