Lucene search

K
cvelistZyxelCVELIST:CVE-2022-40602
HistoryNov 22, 2022 - 12:00 a.m.

CVE-2022-40602

2022-11-2200:00:00
CWE-287
Zyxel
www.cve.org
zyxel lte3301-m209
firmware vulnerability
remote access

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.9%

A flaw in the Zyxel LTE3301-M209 firmware verisons prior to V1.00(ABLG.6)C0 could allow a remote attacker to access the device using an improper pre-configured password if the remote administration feature has been enabled by an authenticated administrator.

CNA Affected

[
  {
    "vendor": "Zyxel",
    "product": "LTE3301-M209",
    "versions": [
      {
        "version": "< V1.00(ABLG.6)C0",
        "status": "affected"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.9%

Related for CVELIST:CVE-2022-40602