Vulnerability CVE-2016-4325


Published: 2016-05-14

Description:
Lantronix xPrintServer devices with firmware before 5.0.1-65 have hardcoded credentials, which allows remote attackers to obtain root access via unspecified vectors.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Lantronix -> Xprintserver firmware 

 References:
http://www.kb.cert.org/vuls/id/785823

Copyright 2024, cxsecurity.com

 

Back to Top