Vulnerabilities > Gotrango

DATE CVE VULNERABILITY TITLE RISK
2017-03-30 CVE-2016-10307 Use of Hard-coded Credentials vulnerability in Gotrango products
Trango ApexLynx 2.0, ApexOrion 2.0, GigaLynx 2.0, GigaOrion 2.0, and StrataLink 3.0 devices have a built-in, hidden root account, with a default password for which the MD5 hash value is public (but the cleartext value is perhaps not yet public).
network
low complexity
gotrango CWE-798
critical
10.0
2017-03-30 CVE-2016-10305 Use of Hard-coded Credentials vulnerability in Gotrango products
Trango Apex <= 2.1.1, ApexLynx < 2.0, ApexOrion < 2.0, ApexPlus <= 3.2.0, Giga <= 2.6.1, GigaLynx < 2.0, GigaOrion < 2.0, GigaPlus <= 3.2.3, GigaPro <= 1.4.1, StrataLink < 3.0, and StrataPro devices have a built-in, hidden root account, with a default password that was once stored in cleartext within a software update package on a Trango FTP server.
network
low complexity
gotrango CWE-798
critical
10.0