#VU74227 Use of hard-coded credentials in SkyBridge MB-A200


Published: 2023-03-31

Vulnerability identifier: #VU74227

Vulnerability risk: Low

CVSSv3.1: 7.3 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36560

CWE-ID: CWE-798

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
SkyBridge MB-A200
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Seiko Solutions

Description

The vulnerability allows a local attacker to gain full access to vulnerable system.

The vulnerability exists due to presence of hard-coded credentials in application code. A local attacker can access the affected system using the hard-coded credentials.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

SkyBridge MB-A200: 01.00.05


External links
http://jvn.jp/en/jp/JVN40604023/index.html
http://www.seiko-sol.co.jp/archives/73969/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability