9.8
CVSSv3

CVE-2016-10307

Published: 30/03/2017 Updated: 05/05/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Trango ApexLynx 2.0, ApexOrion 2.0, GigaLynx 2.0, GigaOrion 2.0, and StrataLink 3.0 devices have a built-in, hidden root account, with a default password for which the MD5 hash value is public (but the cleartext value is perhaps not yet public). This account is accessible via SSH and/or TELNET, and grants access to the underlying embedded UNIX OS on the device, allowing full control over it.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gotrango apex_lynx_firmware 2.0

gotrango apex_orion_firmware 2.0

gotrango giga_lynx_firmware 2.0

gotrango giga_orion_firmware 2.0

gotrango stratalink_firmware