Skip to content

All versions of ETIC Telecom Remote Access Server (RAS) 4...

Critical severity Unreviewed Published Jul 6, 2023 to the GitHub Advisory Database • Updated Feb 1, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

All versions of ETIC Telecom Remote Access Server (RAS) 4.5.0 and prior’s web portal is vulnerable to accepting malicious firmware packages that could provide a backdoor to an attacker and provide privilege escalation to the device.

References

Published by the National Vulnerability Database Nov 10, 2022
Published to the GitHub Advisory Database Jul 6, 2023
Last updated Feb 1, 2024

Severity

Critical
10.0
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-3703

GHSA ID

GHSA-5g4j-78x8-fff7

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.