CVE-2016-10307

Trango ApexLynx 2.0, ApexOrion 2.0, GigaLynx 2.0, GigaOrion 2.0, and StrataLink 3.0 devices have a built-in, hidden root account, with a default password for which the MD5 hash value is public (but the cleartext value is perhaps not yet public). This account is accessible via SSH and/or TELNET, and grants access to the underlying embedded UNIX OS on the device, allowing full control over it.
References
Link Resource
http://blog.iancaling.com/post/153011925478 Exploit Third Party Advisory
http://www.securityfocus.com/bid/97242 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:gotrango:apex_lynx_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:h:gotrango:apex_lynx:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:gotrango:apex_orion_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:h:gotrango:apex_orion:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:gotrango:giga_lynx_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:h:gotrango:giga_lynx:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:gotrango:giga_orion_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:h:gotrango:giga_orion:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:gotrango:stratalink_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:gotrango:stratalink:-:*:*:*:*:*:*:*

History

05 May 2021, 14:46

Type Values Removed Values Added
CPE cpe:2.3:h:trango:giga_lynx:-:*:*:*:*:*:*:*
cpe:2.3:h:trango:stratalink:-:*:*:*:*:*:*:*
cpe:2.3:o:trango:apex_lynx_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:h:trango:apex_lynx:-:*:*:*:*:*:*:*
cpe:2.3:o:trango:stratalink_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:trango:apex_orion:-:*:*:*:*:*:*:*
cpe:2.3:o:trango:giga_lynx_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:o:trango:apex_orion_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:o:trango:giga_orion_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:h:trango:giga_orion:-:*:*:*:*:*:*:*
cpe:2.3:h:gotrango:stratalink:-:*:*:*:*:*:*:*
cpe:2.3:o:gotrango:stratalink_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:gotrango:apex_orion_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:h:gotrango:apex_lynx:-:*:*:*:*:*:*:*
cpe:2.3:o:gotrango:giga_orion_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:h:gotrango:giga_orion:-:*:*:*:*:*:*:*
cpe:2.3:o:gotrango:apex_lynx_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:h:gotrango:apex_orion:-:*:*:*:*:*:*:*
cpe:2.3:o:gotrango:giga_lynx_firmware:2.0:*:*:*:*:*:*:*
cpe:2.3:h:gotrango:giga_lynx:-:*:*:*:*:*:*:*

Information

Published : 2017-03-30 07:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-10307

Mitre link : CVE-2016-10307

CVE.ORG link : CVE-2016-10307


JSON object : View

Products Affected

gotrango

  • giga_lynx_firmware
  • apex_orion
  • apex_orion_firmware
  • apex_lynx_firmware
  • giga_orion_firmware
  • giga_lynx
  • stratalink_firmware
  • stratalink
  • giga_orion
  • apex_lynx
CWE
CWE-798

Use of Hard-coded Credentials