Lucene search

K
nvd[email protected]NVD:CVE-2022-40602
HistoryNov 22, 2022 - 2:15 a.m.

CVE-2022-40602

2022-11-2202:15:14
CWE-287
CWE-798
web.nvd.nist.gov
zyxel
lte3301-m209
firmware
remote attacker
pre-configured password
remote administration

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

71.9%

A flaw in the Zyxel LTE3301-M209 firmware verisons prior to V1.00(ABLG.6)C0 could allow a remote attacker to access the device using an improper pre-configured password if the remote administration feature has been enabled by an authenticated administrator.

Affected configurations

NVD
Node
zyxellte3301-m209Match-
AND
zyxellte3301-m209_firmwareRange<1.00\(ablg.6\)c0

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

71.9%

Related for NVD:CVE-2022-40602