René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

234 lines
6.7 KiB
JSON

{
"id": "CVE-2016-10307",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-03-30T07:59:00.220",
"lastModified": "2021-05-05T14:46:28.370",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "Trango ApexLynx 2.0, ApexOrion 2.0, GigaLynx 2.0, GigaOrion 2.0, and StrataLink 3.0 devices have a built-in, hidden root account, with a default password for which the MD5 hash value is public (but the cleartext value is perhaps not yet public). This account is accessible via SSH and/or TELNET, and grants access to the underlying embedded UNIX OS on the device, allowing full control over it."
},
{
"lang": "es",
"value": "Dispositivos Trango ApexLynx 2.0, ApexOrion 2.0, GigaLynx 2.0, GigaOrion 2.0 y StrataLink 3.0 tienen incorporada, una cuenta root oculta, con una contrase\u00f1a predeterminada por lo que el hash MD5 es p\u00fablico (pero el valor de texto plano quis\u00e1s no sea p\u00fablico). Esta cuenta es accesible a trav\u00e9s de SSH y/o TELNET, y otorga acceso al SO UNIX incrustado subyacente en el dispositivo, permitiendo un control total sobre \u00e9l."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 10.0,
"acInsufInfo": true,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:gotrango:apex_lynx_firmware:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4C8ED33F-344C-4E0E-B3F4-052BDA57D9FA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:gotrango:apex_lynx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "94B74AD7-9928-4A3F-9F1A-77DDE3146850"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:gotrango:apex_orion_firmware:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DADE78DC-5F6E-4F53-A53B-05F7ADBF50E9"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:gotrango:apex_orion:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8B6CA0D9-5287-4989-A542-E3CAE49E65A0"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:gotrango:giga_lynx_firmware:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "1293F31F-E39F-4B97-A7BD-5F62CCC1246E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:gotrango:giga_lynx:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B8A34573-5D38-43D6-ACF8-206421EA6F76"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:gotrango:giga_orion_firmware:2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7FA092E1-E950-4777-A3D1-C02A4637ED34"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:gotrango:giga_orion:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6AFA74FA-51EF-4C0D-B917-2AB122661CB8"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:gotrango:stratalink_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "3.0",
"matchCriteriaId": "BEDC0B3C-32A6-4394-8C90-39DAD3EF8FBA"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:gotrango:stratalink:-:*:*:*:*:*:*:*",
"matchCriteriaId": "83525154-B19E-48D6-AAF5-03480548C304"
}
]
}
]
}
],
"references": [
{
"url": "http://blog.iancaling.com/post/153011925478",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/97242",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}
]
}