Vulnerabilities > Contec > Fxa3200 Firmware > 1.13.00

DATE CVE VULNERABILITY TITLE RISK
2022-09-26 CVE-2022-36158 Forced Browsing vulnerability in Contec products
Contec FXA3200 version 1.13.00 and under suffers from Insecure Permissions in the Wireless LAN Manager interface which allows malicious actors to execute Linux commands with root privilege via a hidden web page (/usr/www/ja/mnt_cmd.cgi).
low complexity
contec CWE-425
8.0