CVE-2016-4325

Lantronix xPrintServer devices with firmware before 5.0.1-65 have hardcoded credentials, which allows remote attackers to obtain root access via unspecified vectors.
References
Link Resource
http://www.kb.cert.org/vuls/id/785823 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:lantronix:xprintserver_firmware:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-05-14 16:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4325

Mitre link : CVE-2016-4325

CVE.ORG link : CVE-2016-4325


JSON object : View

Products Affected

lantronix

  • xprintserver_firmware
CWE
CWE-255

Credentials Management Errors

NVD-CWE-Other