All versions of ETIC Telecom Remote Access Server (RAS) 4.5.0 and prior’s web portal is vulnerable to accepting malicious firmware packages that could provide a backdoor to an attacker and provide privilege escalation to the device.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-307-01 Patch Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2022-11-03T00:00:00

Updated: 2023-08-23T16:11:43.290Z

Reserved: 2022-10-26T00:00:00


Link: CVE-2022-3703

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-10T22:15:14.647

Modified: 2024-02-01T18:17:33.463


Link: CVE-2022-3703

JSON object: View

cve-icon Redhat Information

No data.

CWE