Use of hard-coded credentials for the telnet server of CentreCOM AR260S V2 firmware versions prior to Ver.3.3.7 allows a remote unauthenticated attacker to execute an arbitrary OS command.
References
Link Resource
https://jvn.jp/en/jp/JVN45473612/index.html Mitigation Third Party Advisory
https://www.allied-telesis.co.jp/support/list/faq/vuls/20220829.html Mitigation Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2022-09-08T07:10:46

Updated: 2022-09-08T07:10:45

Reserved: 2022-08-23T00:00:00


Link: CVE-2022-38394

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-08T08:15:08.200

Modified: 2022-09-13T15:09:56.290


Link: CVE-2022-38394

JSON object: View

cve-icon Redhat Information

No data.

CWE