10
CVSSv3

CVE-2022-3703

Published: 10/11/2022 Updated: 01/02/2024
CVSS v3 Base Score: 10 | Impact Score: 6 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

All versions of ETIC Telecom Remote Access Server (RAS) 4.5.0 and prior’s web portal is vulnerable to accepting malicious firmware packages that could provide a backdoor to an attacker and provide privilege escalation to the device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

etictelecom remote_access_server_firmware